Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
-11-2021.doc

Overview

General Information

Sample name:-11-2021.doc
renamed because original name is a hash value
Original sample name:_ . . 1 . 17-11-2021.doc
Analysis ID:1526383
MD5:be5707f8091a6146aac77dbf46ad251e
SHA1:d2b8ed72f7062f8601157d07184d5f45339b5da4
SHA256:0330bda7fb00d392b1f270c68c06879899a0ee6dc9cf456b78768bd9aadf264e
Tags:docuser-abuse_ch
Infos:

Detection

Score:7
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Drops PE files to the windows directory (C:\Windows)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PE file contains more sections than normal
PE file contains sections with non-standard names
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 7344 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 1576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4000 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6312 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://miit.ru/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 7344, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://mmcrut.ru/HTTP Parser: No favicon
Source: https://mmcrut.ru/HTTP Parser: No favicon
Source: https://mmcrut.ru/HTTP Parser: No favicon
Source: https://mmcrut.ru/HTTP Parser: No favicon
Source: https://mmcrut.ru/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.5:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50059 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:50070 version: TLS 1.2
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.8.dr
Source: winword.exeMemory has grown: Private usage: 1MB later: 100MB
Source: global trafficTCP traffic: 192.168.2.5:50441 -> 1.1.1.1:53
Source: Joe Sandbox ViewIP Address: 87.250.250.119 87.250.250.119
Source: Joe Sandbox ViewIP Address: 93.158.134.119 93.158.134.119
Source: Joe Sandbox ViewIP Address: 87.250.251.119 87.250.251.119
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.75
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=o6u3upM1SlsMYhx&MD=3GTX21MX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: miit.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/css/core.17a4da90.css HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/css/main.5facb75a.css HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/logo_flagstripe_ministryeagle_ministry_eagle_rut_2.svg?id_wm=900277 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.png?id_wm=983419&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/js/polyfill.3e4ac25f.js HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.jpg?id_wm=988463&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/1440x550.jpg?id_wm=974344&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B5%D0%B7%D1%8B%D0%BC%D1%8F%D0%BD%D0%BD%D1%8B%D0%B8%CC%86-2.jpg?id_wm=955649&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /resources/js/core.5b308124.js HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/logo_flagstripe_ministryeagle_ministry_eagle_rut_2.svg?id_wm=900277 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.png?id_wm=983419&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/js/main.7c6338dd.js HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /metrika/tag.js HTTP/1.1Host: mc.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; yandexuid=7411215451728132657; yashr=354934251728132657
Source: global trafficHTTP traffic detected: GET /content/photo1681460689.jpg?id_wm=952024&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%BF%D0%BE%D0%B4%D0%B3%D0%BE%D1%82%D0%BE%D0%B2%D0%BA%D0%B0%20%D0%BA%20%D1%8D%D0%BA%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B0%D0%BC.png?id_wm=950746&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%9C%D0%A2%D0%9A%20%D0%9E%D0%B1%D1%80%D0%B0%D0%B7%D1%86%D0%BE%D0%B2%D0%BE%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=915371&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%92%D0%A3%D0%A7.jpg?id_wm=917751&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /resources/js/polyfill.3e4ac25f.js HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_check HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.jpg?id_wm=988463&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/1440x550.jpg?id_wm=974344&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B5%D0%B7%D1%8B%D0%BC%D1%8F%D0%BD%D0%BD%D1%8B%D0%B8%CC%86-2.jpg?id_wm=955649&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /metrika/metrika_match.html HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/%D0%9F%D1%80%D0%B8%D0%BE%D1%80%D0%B8%D1%82%D0%B5%D1%82%202030%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=895117&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /resources/js/core.5b308124.js HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_start?redirect_domain=mc.yandex.com&token=10513.zbq4b1D6BJSTFgKgE3FlzZ-JnZdTIYUSNJiLJsM-6K-1WqpJOMJTWl9ejcXnZQRt.9k4W4uFruhwigMf8EE_ilHNNsSE%2C HTTP/1.1Host: mc.yandex.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; yandexuid=7411215451728132657; yashr=354934251728132657
Source: global trafficHTTP traffic detected: GET /watch/83391895?wmode=7&page-url=https%3A%2F%2Fmiit.ru%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1470%3Acn%3A1%3Adp%3A0%3Als%3A723801423855%3Ahid%3A1003185294%3Az%3A-240%3Ai%3A20241005085057%3Aet%3A1728132657%3Ac%3A1%3Arn%3A1015722171%3Arqn%3A1%3Au%3A1728132657676591199%3Aw%3A1263x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A4799%3Awv%3A2%3Ads%3A252%2C1007%2C331%2C526%2C1143%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1728132650710%3Arqnl%3A1%3Ast%3A1728132659%3At%3A%D0%A0%D0%A3%D0%A2%20(%D0%9C%D0%98%D0%98%D0%A2)&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://miit.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; i=QtltIOOV3wLswJdn4KomgruODx1CBosy4GcScdiJ/XJlA3ssc6H+7FPKhQmo5WH69QEwqGKXlqM+5AVIpuDQIx26K4o=; yandexuid=2889047271728132659; yashr=3546953431728132659
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/manifest.json?id_wm=803952 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/compass.svg?id_wm=797878 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/664624cf-6b5b-44d1-a64d-4c03dbda8dda.jpg?id_wm=984812&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/obratnaya-svyaz.jpg?id_wm=813446&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/%D1%86%D0%B5%D0%BD%D1%82%D1%80%D0%B0%20%D0%BA%D0%B0%D1%80%D1%8C%D0%B5%D1%80%D1%8B%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=912490&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /resources/img/ajax-loader.gif HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/resources/css/main.5facb75a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /watch/83391895/1?wmode=7&page-url=https%3A%2F%2Fmiit.ru%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1470%3Acn%3A1%3Adp%3A0%3Als%3A723801423855%3Ahid%3A1003185294%3Az%3A-240%3Ai%3A20241005085057%3Aet%3A1728132657%3Ac%3A1%3Arn%3A1015722171%3Arqn%3A1%3Au%3A1728132657676591199%3Aw%3A1263x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A4799%3Awv%3A2%3Ads%3A252%2C1007%2C331%2C526%2C1143%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1728132650710%3Arqnl%3A1%3Ast%3A1728132659%3At%3A%D0%A0%D0%A3%D0%A2%20%28%D0%9C%D0%98%D0%98%D0%A2%29&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://miit.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; i=QtltIOOV3wLswJdn4KomgruODx1CBosy4GcScdiJ/XJlA3ssc6H+7FPKhQmo5WH69QEwqGKXlqM+5AVIpuDQIx26K4o=; yandexuid=2889047271728132659; yashr=3546953431728132659; yabs-sid=778827591728132660; yuidss=2889047271728132659; ymex=1759668660.yrts.1728132660; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10513.VIcPz1FISyu-xju10WQiDZAz2_KItyz__UScU0kPjDLJSn-KwomFzl8qOWNM8QKF_T9Cip4L0tMScRIhKEWmu465svDNv7T0n6xs9uTe-lT3rkJSTSHP-4ICnTa3F13P3Z0Hxh4vyuaNmChd5TF1e5m7OEE3SzJiKCwoLpVA5Lj2MPskeKpDye46SKT4jmMRzWglhrJ-SIXSNMdBZMrRCNALZm_Tfk4lBAruTnLy7VM%2C.MMHamBL0v0SlwyBjPwtJJps16Gk%2C HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; i=QtltIOOV3wLswJdn4KomgruODx1CBosy4GcScdiJ/XJlA3ssc6H+7FPKhQmo5WH69QEwqGKXlqM+5AVIpuDQIx26K4o=; yandexuid=2889047271728132659; yashr=3546953431728132659; yabs-sid=778827591728132660; yuidss=2889047271728132659; ymex=1759668660.yrts.1728132660; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi
Source: global trafficHTTP traffic detected: GET /content/%D0%9C%D0%A2%D0%9A%20%D0%9E%D0%B1%D1%80%D0%B0%D0%B7%D1%86%D0%BE%D0%B2%D0%BE%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=915371&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /resources/js/main.7c6338dd.js HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%BF%D0%BE%D0%B4%D0%B3%D0%BE%D1%82%D0%BE%D0%B2%D0%BA%D0%B0%20%D0%BA%20%D1%8D%D0%BA%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B0%D0%BC.png?id_wm=950746&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%92%D0%A3%D0%A7.jpg?id_wm=917751&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/photo1681460689.jpg?id_wm=952024&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%9F%D1%80%D0%B8%D0%BE%D1%80%D0%B8%D1%82%D0%B5%D1%82%202030%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=895117&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sync_cookie_image_decide?token=10513.VIcPz1FISyu-xju10WQiDZAz2_KItyz__UScU0kPjDLJSn-KwomFzl8qOWNM8QKF_T9Cip4L0tMScRIhKEWmu465svDNv7T0n6xs9uTe-lT3rkJSTSHP-4ICnTa3F13P3Z0Hxh4vyuaNmChd5TF1e5m7OEE3SzJiKCwoLpVA5Lj2MPskeKpDye46SKT4jmMRzWglhrJ-SIXSNMdBZMrRCNALZm_Tfk4lBAruTnLy7VM%2C.MMHamBL0v0SlwyBjPwtJJps16Gk%2C HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; yashr=3546953431728132659; yabs-sid=778827591728132660; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yandexuid=7411215451728132657; yuidss=7411215451728132657; i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; yp=1728219061.yu.2889047271728132659; ymex=1730724661.oyu.2889047271728132659#1759668660.yrts.1728132660; sync_cookie_ok=synced
Source: global trafficHTTP traffic detected: GET /watch/83391895/1?wmode=7&page-url=https%3A%2F%2Fmiit.ru%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1470%3Acn%3A1%3Adp%3A0%3Als%3A723801423855%3Ahid%3A1003185294%3Az%3A-240%3Ai%3A20241005085057%3Aet%3A1728132657%3Ac%3A1%3Arn%3A1015722171%3Arqn%3A1%3Au%3A1728132657676591199%3Aw%3A1263x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A4799%3Awv%3A2%3Ads%3A252%2C1007%2C331%2C526%2C1143%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1728132650710%3Arqnl%3A1%3Ast%3A1728132659%3At%3A%D0%A0%D0%A3%D0%A2%20%28%D0%9C%D0%98%D0%98%D0%A2%29&t=gdpr%2814%29clc%280-0-0%29rqnt%281%29aw%281%29rcm%281%29cdl%28na%29eco%2842009088%29ti%281%29 HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; yashr=3546953431728132659; yabs-sid=778827591728132660; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yandexuid=7411215451728132657; yuidss=7411215451728132657; i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; yp=1728219061.yu.2889047271728132659; ymex=1730724661.oyu.2889047271728132659#1759668660.yrts.1728132660; sync_cookie_ok=synced
Source: global trafficHTTP traffic detected: GET /content/Frame%2041.png?id_wm=797882 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/cover_RUT-9447.jpg?id_wm=997336&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998903&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%9F%D0%BE%D0%BA%D1%83%D1%81%D0%B0%D0%B5%D0%B2%20%D0%B2%20%D1%8D%D1%84%D0%B8%D1%80%D0%B5.jpg?id_wm=998778&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D1%82%D0%B0%D1%80%D0%BE%D0%B2%D0%BE%D0%B8%CC%86%D1%82.jpg?id_wm=998769&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; yashr=3546953431728132659; yabs-sid=778827591728132660; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yandexuid=7411215451728132657; yuidss=7411215451728132657; i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; yp=1728219061.yu.2889047271728132659; ymex=1730724661.oyu.2889047271728132659#1759668660.yrts.1728132660; sync_cookie_ok=synced
Source: global trafficHTTP traffic detected: GET /content/cover_RUT05996%20(1).jpg?id_wm=998470&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/664624cf-6b5b-44d1-a64d-4c03dbda8dda.jpg?id_wm=984812&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/obratnaya-svyaz.jpg?id_wm=813446&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /resources/img/ajax-loader.gif HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /content/compass.svg?id_wm=797878 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/%D1%86%D0%B5%D0%BD%D1%82%D1%80%D0%B0%20%D0%BA%D0%B0%D1%80%D1%8C%D0%B5%D1%80%D1%8B%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=912490&SWidth=1440 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998423&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/Frame%2041.png?id_wm=797882 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%9E%D0%91%D0%9B%D0%9E%D0%96%D0%9A%D0%90.jpg?id_wm=998325&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_RUT01952.jpg?id_wm=998205&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998979&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/collection2_07.svg?id_wm=848520 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/svg-sprite-miit.svg?id_wm=909430 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /metrika/advert.gif HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; yashr=3546953431728132659; yabs-sid=778827591728132660; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yandexuid=7411215451728132657; yuidss=7411215451728132657; i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; sync_cookie_ok=synced; yp=1728219062.yu.7411215451728132657; ymex=1730724662.oyu.7411215451728132657#1759668660.yrts.1728132660
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=o6u3upM1SlsMYhx&MD=3GTX21MX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D1%82%D0%B0%D1%80%D0%BE%D0%B2%D0%BE%D0%B8%CC%86%D1%82.jpg?id_wm=998769&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_RUT-9447.jpg?id_wm=997336&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998903&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%9F%D0%BE%D0%BA%D1%83%D1%81%D0%B0%D0%B5%D0%B2%20%D0%B2%20%D1%8D%D1%84%D0%B8%D1%80%D0%B5.jpg?id_wm=998778&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_RUT05996%20(1).jpg?id_wm=998470&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/svg-sprite-miit.svg?id_wm=797876 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998423&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/logo-svg-sprite-miit.svg?id_wm=803405 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/logo_T_title.svg?id_wm=874196 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%203.png?id_wm=968879 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%201.png?id_wm=905926 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%204.png?id_wm=969041 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/cover_RUT01952.jpg?id_wm=998205&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998979&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/collection2_07.svg?id_wm=848520 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/svg-sprite-miit.svg?id_wm=909430 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%202.png?id_wm=966319 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /resources/fonts/sans/OpenSans-Regular.woff2 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://miit.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://miit.ru/resources/css/main.5facb75a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/cover_%D0%9E%D0%91%D0%9B%D0%9E%D0%96%D0%9A%D0%90.jpg?id_wm=998325&SWidth=360 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/logo_T_title.svg?id_wm=874196 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /resources/fonts/sans/OpenSans-Light.woff2 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://miit.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://miit.ru/resources/css/main.5facb75a.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/svg-sprite-miit.svg?id_wm=797876 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%203.png?id_wm=968879 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/logo-svg-sprite-miit.svg?id_wm=803405 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%201.png?id_wm=905926 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/favicon.ico?id_wm=803912 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%204.png?id_wm=969041 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%202.png?id_wm=966319 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/favicon-32x32.png?id_wm=803916 HTTP/1.1Host: miit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /content/favicon.ico?id_wm=803912 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /content/favicon-32x32.png?id_wm=803916 HTTP/1.1Host: miit.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ym_uid=1728132657676591199; _ym_d=1728132657; _ym_isad=1
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /clmap/83391895?page-url=https%3A%2F%2Fmiit.ru%2F&pointer-click=rn%3A553400036%3Ax%3A33208%3Ay%3A13654%3At%3A140%3Ap%3AA1A1AAAA%C2%84A%3AX%3A640%3AY%3A264&browser-info=u%3A1728132657676591199%3Av%3A1470%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Arqnl%3A1%3Ast%3A1728132671&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://miit.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://miit.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; yashr=3546953431728132659; yabs-sid=778827591728132660; receive-cookie-deprecation=1; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yandexuid=7411215451728132657; yuidss=7411215451728132657; i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; sync_cookie_ok=synced; yp=1728219062.yu.7411215451728132657; ymex=1730724662.oyu.7411215451728132657#1759668660.yrts.1728132660
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /clmap/83391895?page-url=https%3A%2F%2Fmiit.ru%2F&pointer-click=rn%3A553400036%3Ax%3A33208%3Ay%3A13654%3At%3A140%3Ap%3AA1A1AAAA%C2%84A%3AX%3A640%3AY%3A264&browser-info=u%3A1728132657676591199%3Av%3A1470%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Arqnl%3A1%3Ast%3A1728132671&t=gdpr(14)ti(1) HTTP/1.1Host: mc.yandex.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sync_cookie_csrf=483861419fake; yashr=3546953431728132659; yabs-sid=778827591728132660; bh=Ej4iR29vZ2xlIENocm9tZSI7dj0iMTE3IiwiTm90O0E9QnJhbmQiO3Y9IjgiLCJDaHJvbWl1bSI7dj0iMTE3IhoFIng4NiIiECIxMTcuMC41OTM4LjEzMiIqAj8wOgkiV2luZG93cyJCCCIxMC4wLjAiSgQiNjQiUlsiR29vZ2xlIENocm9tZSI7dj0iMTE3LjAuNTkzOC4xMzIiLCJOb3Q7QT1CcmFuZCI7dj0iOC4wLjAuMCIsIkNocm9taXVtIjt2PSIxMTcuMC41OTM4LjEzMiIi; yandexuid=7411215451728132657; yuidss=7411215451728132657; i=Ptp0dHDdqFvhbcbgKObHekQ1d0aCIbN5quQCT2Iq1M61OYWDm2MpD9QnIcYWE3D+R2bcwP6FYHLK5rVYr21tXQxnVvo=; sync_cookie_ok=synced; yp=1728219062.yu.7411215451728132657; ymex=1730724662.oyu.7411215451728132657#1759668660.yrts.1728132660; _yasc=qJV28VHW/5j/+xipl2CiRqOshVvs7TNQgK/GHY8uLL9iTIAPVPvb1TG9jx8YwQXeduI=
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: navigator-rut.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-fallback-1.0.min.js HTTP/1.1Host: neo.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tilda-grid-3.0.min.css HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/project4258191/tilda-blocks-page20702004.min.css?t=1725025108 HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tilda-animation-2.0.min.css HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/highlight.min.css HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tilda-cards-1.0.min.css HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tooltipster.min.css HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-fallback-1.0.min.js HTTP/1.1Host: neo.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-1.10.2.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/highlight.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6464-6363-4538-a139-353763636266/tulogo.png HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3563-3665-4533-a363-373865326438/-/empty/credit-cards_2900488.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/highlight.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-scripts-3.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3632-6166-4639-b035-353734333436/-/resize/20x/hen1rut1kor.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3330-6461-4361-a635-303062333839/-/empty/id-card.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3264-6638-4133-b236-613236626239/-/empty/Logotip-Rossijskoj-A.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3262-6365-4633-b966-373033636663/-/empty/google-docs.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/project4258191/tilda-blocks-page20702004.min.js?t=1725025108 HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-lazyload-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-1.10.2.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3563-3665-4533-a363-373865326438/-/empty/credit-cards_2900488.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6464-6363-4538-a139-353763636266/tulogo.png HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3264-6638-4133-b236-613236626239/-/empty/Logotip-Rossijskoj-A.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6166-6236-4661-b263-316466666466/-/empty/email.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6139-3430-4130-a362-363939326461/-/empty/Telegram_2019_Logosv.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-animation-2.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-menu-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-zero-1.1.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-scripts-3.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-popup-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3262-6365-4633-b966-373033636663/-/empty/google-docs.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3632-6166-4639-b035-353734333436/-/resize/20x/hen1rut1kor.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3330-6461-4361-a635-303062333839/-/empty/id-card.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-cards-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-lazyload-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-tooltip-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/project4258191/tilda-blocks-page20702004.min.js?t=1725025108 HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-t431-table-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-paint-icons.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-animation-sbs-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-menu-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6139-3430-4130-a362-363939326461/-/empty/Telegram_2019_Logosv.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3661-6536-4466-a236-376438636631/-/resize/240x/-/format/webp/red_arrow_PNG1.png HTTP/1.1Host: optim.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-popup-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6166-6236-4661-b263-316466666466/-/empty/email.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-zero-scale-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-animation-2.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-zero-1.1.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-skiplink-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-cards-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-tooltip-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-events-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6363-6365-4133-a437-376165366430/-/empty/instruction.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5_thin.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3661-6536-4466-a236-376438636631/-/format/webp/red_arrow_PNG1.png.webp HTTP/1.1Host: thumb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-paint-icons.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-skiplink-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-animation-sbs-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6363-6365-4133-a437-376165366430/-/empty/instruction.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-t431-table-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-zero-scale-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-events-1.0.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild3661-6536-4466-a236-376438636631/red_arrow_PNG1.png HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5_thin.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild3661-6536-4466-a236-376438636631/red_arrow_PNG1.png HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild3565-3235-4931-b464-643665343766/-/empty/boy.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild3832-3933-4162-a437-333665326161/-/empty/instruction.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6432-3261-4332-a531-383939366465/-/empty/icons8---512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild3334-3833-4339-b635-623239633632/-/empty/icons8--512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://navigator-rut.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild3366-3863-4735-b338-653563383437/-/empty/free-pngru-492.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3733-3761-4135-b330-383563613732/-/empty/icons8---512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3565-3235-4931-b464-643665343766/-/empty/boy.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3737-6531-4136-b034-363463316165/-/empty/icons8----512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3832-3933-4162-a437-333665326161/-/empty/instruction.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild6665-3663-4330-b133-653363353066/logo_main_rus_2.png HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3432-3338-4764-a661-643734626464/rutube________.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3736-6636-4536-a536-373537353364/-/empty/icons8--512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3930-3962-4837-a234-633032323466/-/empty/icons8----512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3862-6161-4634-a633-633063393938/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3237-6539-4430-a430-363364383731/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3565-3434-4230-b835-303337353531/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3333-3234-4238-b063-613335373638/-/empty/2.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3366-3863-4735-b338-653563383437/-/empty/free-pngru-492.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3737-6531-4136-b034-363463316165/-/empty/icons8----512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3733-3761-4135-b330-383563613732/-/empty/icons8---512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3334-3833-4339-b635-623239633632/-/empty/icons8--512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6432-3261-4332-a531-383939366465/-/empty/icons8---512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild6665-3663-4330-b133-653363353066/logo_main_rus_2.png HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6464-3034-4865-a362-333661653332/yappy.png HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3764-3462-4461-a334-663130353863/-/empty/4.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3736-6636-4536-a536-373537353364/-/empty/icons8--512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3432-3338-4764-a661-643734626464/rutube________.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3963-3639-4336-b462-636639613733/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6265-3832-4062-b839-323037386538/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6534-3738-4135-a365-346463643563/-/empty/1.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild3930-3962-4837-a234-633032323466/-/empty/icons8----512.png HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3333-3234-4238-b063-613335373638/-/empty/2.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3134-6332-4632-b534-626331346162/-/empty/2_.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3237-6539-4430-a430-363364383731/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3565-3434-4230-b835-303337353531/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3434-3961-4735-b333-363633623130/-/empty/dmm.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3862-6161-4634-a633-633063393938/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3765-6432-4330-b963-653662616362/-/empty/dk_picture.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3336-3733-4838-a366-383038613265/-/empty/12.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3632-6166-4639-b035-353734333436/-/format/webp/hen1rut1kor.jpg HTTP/1.1Host: optim.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6465-6561-4130-a532-356335613237/-/empty/114.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6564-6332-4764-b033-383066623763/-/empty/110.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tilda-search-1.2.min.js HTTP/1.1Host: static.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://navigator-rut.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lib/icons/bullets/check5.svg HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66a277fc-183"If-Modified-Since: Thu, 25 Jul 2024 16:06:20 GMT
Source: global trafficHTTP traffic detected: GET /tild6464-3034-4865-a362-333661653332/yappy.png HTTP/1.1Host: static.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6534-3738-4135-a365-346463643563/-/empty/1.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3963-3639-4336-b462-636639613733/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild6265-3832-4062-b839-323037386538/-/empty/photo.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tild3764-3462-4461-a334-663130353863/-/empty/4.jpg HTTP/1.1Host: thb.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_923.9.drString found in binary or memory: (g.sk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.sk(c,"www.youtube.com"),d=c.toString()):(c=nwa(d),xE(c)&&(d=c));c=new g.kM(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: 0?"http":"https";this.Ca=wE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||wE(this.nf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=xs(d,h,MJa):h&&(d="embedded");this.Ja=d;Vqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(NJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Vb(NJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: Jo.prototype.Ia=function(){return this.C};var pna=(new Date).getTime();var ula="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),vla=/\bocr\b/;var xla=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var abb=0,bbb=0,cbb=0;var So;g.Lo=null;g.No=!1;g.To=1;So=Symbol("SIGNAL");g.Uo={version:0,r_:0,Qm:!1,fg:void 0,Ry:void 0,Dn:void 0,KL:0,ij:void 0,Ru:void 0,ZE:!1,oP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: RIa=function(a,b){if(!a.j["0"]){var c=new iG("0","fakesb",{video:new eG(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new CN(new g.kM("http://www.youtube.com/videoplayback"),c,"fake"):new TN(new g.kM("http://www.youtube.com/videoplayback"),c,new nN(0,0),new nN(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Vi(a,{hl:d})),this.Dd(DY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Dd(g.BY(a.errorMessage)):this.Dd(DY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Vi(c, equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,RF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Gd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.Wt)(),uT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Gd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: a.ismb);this.cq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=GP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Tn=r;HP(this,a,!0);this.La=new bP;g.P(this,this.La);q=b?b.innertubeApiKey:zs("",a.innertube_api_key);p=b?b.innertubeApiVersion:zs("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:zs("",a.innertube_context_client_version);q=g.nr("INNERTUBE_API_KEY")||q;p=g.nr("INNERTUBE_API_VERSION")||p;l=g.nr("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=VO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.LP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.RR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.OE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_604.9.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_604.9.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;pa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: g.LP=function(a){a=GP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: g.YP=function(a){var b=g.LP(a);XJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.LP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.CP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),ou&&(a=fna())&&(b.ebc=a));return g.Vi(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(XO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.zO(this.B)?yO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_923.9.drString found in binary or memory: var Q2={};var beb={Gs:[{Fs:/Unable to load player module/,weight:20},{Fs:/Failed to fetch/,weight:500},{Fs:/XHR API fetch failed/,weight:10},{Fs:/JSON parsing failed after XHR fetch/,weight:10},{Fs:/Retrying OnePlatform request/,weight:10},{Fs:/CSN Missing or undefined during playback association/,weight:100},{Fs:/Non-recoverable error. Do not retry./,weight:0},{Fs:/Internal Error. Retry with an exponential backoff./,weight:0},{Fs:/API disabled by application./,weight:0}],Mr:[{callback:U7a,weight:500}]};var g8a=/[&\?]action_proxy=1/,f8a=/[&\?]token=([\w-]*)/,h8a=/[&\?]video_id=([\w-]*)/,i8a=/[&\?]index=([\d-]*)/,j8a=/[&\?]m_pos_ms=([\d-]*)/,l8a=/[&\?]vvt=([\w-]*)/,Y7a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),k8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),a8a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_791.9.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: miit.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mc.yandex.ru
Source: global trafficDNS traffic detected: DNS query: mc.yandex.com
Source: global trafficDNS traffic detected: DNS query: navigator-rut.ru
Source: global trafficDNS traffic detected: DNS query: neo.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: static.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: ws.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: thb.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: optim.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: thumb.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: stat.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: mmcrut.ru
Source: global trafficDNS traffic detected: DNS query: feeds.tildaapi.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
Source: global trafficDNS traffic detected: DNS query: rr2---sn-ab5l6nrr.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: rr3---sn-vgqskn6s.googlevideo.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: -11-2021.docString found in binary or memory: http://donntu.org/
Source: -11-2021.docString found in binary or memory: http://donnu.ru/
Source: -11-2021.docString found in binary or memory: http://miit.ru
Source: -11-2021.docString found in binary or memory: http://miit.ru/
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_666.9.dr, chromecache_923.9.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: Google.Widevine.CDM.dll.8.drString found in binary or memory: http://www.digicert.com/CPS0
Source: chromecache_923.9.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_923.9.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_923.9.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_923.9.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_923.9.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: sets.json.8.drString found in binary or memory: https://07c225f3.online
Source: sets.json.8.drString found in binary or memory: https://24.hu
Source: sets.json.8.drString found in binary or memory: https://aajtak.in
Source: sets.json.8.drString found in binary or memory: https://abczdrowie.pl
Source: chromecache_923.9.drString found in binary or memory: https://admin.youtube.com
Source: sets.json.8.drString found in binary or memory: https://alice.tw
Source: sets.json.8.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_923.9.drString found in binary or memory: https://angular.dev/license
Source: sets.json.8.drString found in binary or memory: https://autobild.de
Source: sets.json.8.drString found in binary or memory: https://baomoi.com
Source: sets.json.8.drString found in binary or memory: https://bild.de
Source: sets.json.8.drString found in binary or memory: https://blackrock.com
Source: sets.json.8.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.8.drString found in binary or memory: https://bluradio.com
Source: sets.json.8.drString found in binary or memory: https://bolasport.com
Source: sets.json.8.drString found in binary or memory: https://bonvivir.com
Source: sets.json.8.drString found in binary or memory: https://bumbox.com
Source: sets.json.8.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.8.drString found in binary or memory: https://businesstoday.in
Source: sets.json.8.drString found in binary or memory: https://cachematrix.com
Source: sets.json.8.drString found in binary or memory: https://cafemedia.com
Source: sets.json.8.drString found in binary or memory: https://caracoltv.com
Source: sets.json.8.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.8.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.8.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.8.drString found in binary or memory: https://cardsayings.net
Source: sets.json.8.drString found in binary or memory: https://chatbot.com
Source: sets.json.8.drString found in binary or memory: https://chennien.com
Source: sets.json.8.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.8.drString found in binary or memory: https://clarosports.com
Source: sets.json.8.drString found in binary or memory: https://clmbtech.com
Source: sets.json.8.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.8.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.8.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.8.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.8.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.8.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.8.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.8.drString found in binary or memory: https://computerbild.de
Source: sets.json.8.drString found in binary or memory: https://content-loader.com
Source: sets.json.8.drString found in binary or memory: https://cookreactor.com
Source: sets.json.8.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.8.drString found in binary or memory: https://css-load.com
Source: sets.json.8.drString found in binary or memory: https://deccoria.pl
Source: sets.json.8.drString found in binary or memory: https://deere.com
Source: sets.json.8.drString found in binary or memory: https://desimartini.com
Source: chromecache_636.9.drString found in binary or memory: https://developer.snapappointments.com/bootstrap-select)
Source: chromecache_604.9.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: sets.json.8.drString found in binary or memory: https://dewarmsteweek.be
Source: chromecache_923.9.drString found in binary or memory: https://docs.google.com/get_video_info
Source: sets.json.8.drString found in binary or memory: https://drimer.io
Source: sets.json.8.drString found in binary or memory: https://drimer.travel
Source: sets.json.8.drString found in binary or memory: https://economictimes.com
Source: sets.json.8.drString found in binary or memory: https://een.be
Source: sets.json.8.drString found in binary or memory: https://efront.com
Source: sets.json.8.drString found in binary or memory: https://eleconomista.net
Source: sets.json.8.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.8.drString found in binary or memory: https://elgrafico.com
Source: sets.json.8.drString found in binary or memory: https://ella.sv
Source: sets.json.8.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.8.drString found in binary or memory: https://elpais.uy
Source: sets.json.8.drString found in binary or memory: https://etfacademy.it
Source: sets.json.8.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.8.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.8.drString found in binary or memory: https://fakt.pl
Source: sets.json.8.drString found in binary or memory: https://finn.no
Source: sets.json.8.drString found in binary or memory: https://firstlook.biz
Source: sets.json.8.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.8.drString found in binary or memory: https://geforcenow.com
Source: chromecache_636.9.drString found in binary or memory: https://getbootstrap.com/)
Source: sets.json.8.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_666.9.dr, chromecache_923.9.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_636.9.drString found in binary or memory: https://github.com/snapappointments/bootstrap-select/blob/master/LICENSE)
Source: chromecache_636.9.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: sets.json.8.drString found in binary or memory: https://gliadomain.com
Source: sets.json.8.drString found in binary or memory: https://gnttv.com
Source: sets.json.8.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.8.drString found in binary or memory: https://grid.id
Source: sets.json.8.drString found in binary or memory: https://gridgames.app
Source: sets.json.8.drString found in binary or memory: https://growthrx.in
Source: sets.json.8.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.8.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.8.drString found in binary or memory: https://hapara.com
Source: sets.json.8.drString found in binary or memory: https://hazipatika.com
Source: sets.json.8.drString found in binary or memory: https://hc1.com
Source: sets.json.8.drString found in binary or memory: https://hc1.global
Source: sets.json.8.drString found in binary or memory: https://hc1cas.com
Source: sets.json.8.drString found in binary or memory: https://hc1cas.global
Source: sets.json.8.drString found in binary or memory: https://healthshots.com
Source: sets.json.8.drString found in binary or memory: https://hearty.app
Source: sets.json.8.drString found in binary or memory: https://hearty.gift
Source: sets.json.8.drString found in binary or memory: https://hearty.me
Source: sets.json.8.drString found in binary or memory: https://heartymail.com
Source: sets.json.8.drString found in binary or memory: https://heatworld.com
Source: sets.json.8.drString found in binary or memory: https://helpdesk.com
Source: sets.json.8.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.8.drString found in binary or memory: https://hj.rs
Source: sets.json.8.drString found in binary or memory: https://hjck.com
Source: sets.json.8.drString found in binary or memory: https://html-load.cc
Source: sets.json.8.drString found in binary or memory: https://html-load.com
Source: sets.json.8.drString found in binary or memory: https://human-talk.org
Source: chromecache_923.9.drString found in binary or memory: https://i.ytimg.com/vi/
Source: sets.json.8.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.8.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.8.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.8.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.8.drString found in binary or memory: https://img-load.com
Source: sets.json.8.drString found in binary or memory: https://indiatimes.com
Source: sets.json.8.drString found in binary or memory: https://indiatoday.in
Source: sets.json.8.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.8.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.8.drString found in binary or memory: https://interia.pl
Source: sets.json.8.drString found in binary or memory: https://intoday.in
Source: sets.json.8.drString found in binary or memory: https://iolam.it
Source: sets.json.8.drString found in binary or memory: https://ishares.com
Source: sets.json.8.drString found in binary or memory: https://jagran.com
Source: chromecache_923.9.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: sets.json.8.drString found in binary or memory: https://johndeere.com
Source: sets.json.8.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.8.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.8.drString found in binary or memory: https://journaldunet.com
Source: sets.json.8.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.8.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.8.drString found in binary or memory: https://joyreactor.com
Source: sets.json.8.drString found in binary or memory: https://kaksya.in
Source: sets.json.8.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.8.drString found in binary or memory: https://kompas.com
Source: sets.json.8.drString found in binary or memory: https://kompas.tv
Source: sets.json.8.drString found in binary or memory: https://kompasiana.com
Source: sets.json.8.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.8.drString found in binary or memory: https://landyrev.com
Source: sets.json.8.drString found in binary or memory: https://landyrev.ru
Source: sets.json.8.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.8.drString found in binary or memory: https://lateja.cr
Source: sets.json.8.drString found in binary or memory: https://libero.it
Source: sets.json.8.drString found in binary or memory: https://linternaute.com
Source: sets.json.8.drString found in binary or memory: https://linternaute.fr
Source: sets.json.8.drString found in binary or memory: https://livechat.com
Source: sets.json.8.drString found in binary or memory: https://livechatinc.com
Source: sets.json.8.drString found in binary or memory: https://livehindustan.com
Source: sets.json.8.drString found in binary or memory: https://livemint.com
Source: App1728132614098391400_CA661763-6CC7-4802-923D-23258490E412.log.0.drString found in binary or memory: https://login.windows.net
Source: sets.json.8.drString found in binary or memory: https://max.auto
Source: chromecache_870.9.drString found in binary or memory: https://mc.kinopoisk.ru/sync_cookie_image_check
Source: sets.json.8.drString found in binary or memory: https://medonet.pl
Source: sets.json.8.drString found in binary or memory: https://meo.pt
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.8.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.8.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.8.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.8.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.8.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.8.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.8.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.8.drString found in binary or memory: https://mightytext.net
Source: sets.json.8.drString found in binary or memory: https://mittanbud.no
Source: sets.json.8.drString found in binary or memory: https://money.pl
Source: sets.json.8.drString found in binary or memory: https://motherandbaby.com
Source: chromecache_923.9.drString found in binary or memory: https://music.youtube.com
Source: sets.json.8.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.8.drString found in binary or memory: https://nacion.com
Source: sets.json.8.drString found in binary or memory: https://naukri.com
Source: chromecache_837.9.drString found in binary or memory: https://neo.tildacdn.com/js/tilda-fallback-advanced-1.0.min.js
Source: sets.json.8.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.8.drString found in binary or memory: https://nien.co
Source: sets.json.8.drString found in binary or memory: https://nien.com
Source: sets.json.8.drString found in binary or memory: https://nien.org
Source: sets.json.8.drString found in binary or memory: https://nlc.hu
Source: sets.json.8.drString found in binary or memory: https://nosalty.hu
Source: sets.json.8.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.8.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.8.drString found in binary or memory: https://nvidia.com
Source: sets.json.8.drString found in binary or memory: https://o2.pl
Source: sets.json.8.drString found in binary or memory: https://ocdn.eu
Source: sets.json.8.drString found in binary or memory: https://onet.pl
Source: sets.json.8.drString found in binary or memory: https://ottplay.com
Source: sets.json.8.drString found in binary or memory: https://p106.net
Source: sets.json.8.drString found in binary or memory: https://p24.hu
Source: sets.json.8.drString found in binary or memory: https://paula.com.uy
Source: sets.json.8.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.8.drString found in binary or memory: https://phonandroid.com
Source: chromecache_923.9.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: sets.json.8.drString found in binary or memory: https://player.pl
Source: sets.json.8.drString found in binary or memory: https://plejada.pl
Source: sets.json.8.drString found in binary or memory: https://poalim.site
Source: sets.json.8.drString found in binary or memory: https://poalim.xyz
Source: sets.json.8.drString found in binary or memory: https://pomponik.pl
Source: sets.json.8.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.8.drString found in binary or memory: https://prisjakt.no
Source: sets.json.8.drString found in binary or memory: https://pudelek.pl
Source: sets.json.8.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.8.drString found in binary or memory: https://radio1.be
Source: sets.json.8.drString found in binary or memory: https://radio2.be
Source: sets.json.8.drString found in binary or memory: https://reactor.cc
Source: chromecache_923.9.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_923.9.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_923.9.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_923.9.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: sets.json.8.drString found in binary or memory: https://repid.org
Source: sets.json.8.drString found in binary or memory: https://reshim.org
Source: chromecache_764.9.drString found in binary or memory: https://rr3---sn-vgqskn6s.googlevideo.com/videoplayback?expire=1728154377&ei=qTYBZ_WsOf_l6dsPz8GCYA&
Source: sets.json.8.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.8.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.8.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.8.drString found in binary or memory: https://sackrace.ai
Source: sets.json.8.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.8.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.8.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.8.drString found in binary or memory: https://samayam.com
Source: sets.json.8.drString found in binary or memory: https://sapo.io
Source: sets.json.8.drString found in binary or memory: https://sapo.pt
Source: sets.json.8.drString found in binary or memory: https://shock.co
Source: sets.json.8.drString found in binary or memory: https://smaker.pl
Source: sets.json.8.drString found in binary or memory: https://smoney.vn
Source: sets.json.8.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.8.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.8.drString found in binary or memory: https://songshare.com
Source: sets.json.8.drString found in binary or memory: https://songstats.com
Source: sets.json.8.drString found in binary or memory: https://sporza.be
Source: sets.json.8.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.8.drString found in binary or memory: https://startlap.hu
Source: sets.json.8.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.8.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.8.drString found in binary or memory: https://startupislandtaiwan.org
Source: chromecache_837.9.drString found in binary or memory: https://static.tildacdn.
Source: sets.json.8.drString found in binary or memory: https://stripe.com
Source: sets.json.8.drString found in binary or memory: https://stripe.network
Source: sets.json.8.drString found in binary or memory: https://stripecdn.com
Source: sets.json.8.drString found in binary or memory: https://supereva.it
Source: chromecache_923.9.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_923.9.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_923.9.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_923.9.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_923.9.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: sets.json.8.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.8.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.8.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.8.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.8.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.8.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.8.drString found in binary or memory: https://text.com
Source: sets.json.8.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.8.drString found in binary or memory: https://the42.ie
Source: sets.json.8.drString found in binary or memory: https://thejournal.ie
Source: sets.json.8.drString found in binary or memory: https://thirdspace.org.au
Source: chromecache_600.9.drString found in binary or memory: https://tilda.cc/registration/
Source: sets.json.8.drString found in binary or memory: https://timesinternet.in
Source: sets.json.8.drString found in binary or memory: https://timesofindia.com
Source: sets.json.8.drString found in binary or memory: https://tolteck.app
Source: sets.json.8.drString found in binary or memory: https://tolteck.com
Source: sets.json.8.drString found in binary or memory: https://top.pl
Source: sets.json.8.drString found in binary or memory: https://tribunnews.com
Source: sets.json.8.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.8.drString found in binary or memory: https://tucarro.com
Source: sets.json.8.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.8.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.8.drString found in binary or memory: https://tvid.in
Source: sets.json.8.drString found in binary or memory: https://tvn.pl
Source: sets.json.8.drString found in binary or memory: https://tvn24.pl
Source: sets.json.8.drString found in binary or memory: https://unotv.com
Source: chromecache_923.9.drString found in binary or memory: https://viacon.corp.google.com
Source: sets.json.8.drString found in binary or memory: https://victorymedium.com
Source: sets.json.8.drString found in binary or memory: https://vrt.be
Source: sets.json.8.drString found in binary or memory: https://vwo.com
Source: sets.json.8.drString found in binary or memory: https://welt.de
Source: sets.json.8.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.8.drString found in binary or memory: https://wildix.com
Source: sets.json.8.drString found in binary or memory: https://wildixin.com
Source: sets.json.8.drString found in binary or memory: https://wingify.com
Source: sets.json.8.drString found in binary or memory: https://wordle.at
Source: sets.json.8.drString found in binary or memory: https://wp.pl
Source: sets.json.8.drString found in binary or memory: https://wpext.pl
Source: sets.json.8.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_604.9.drString found in binary or memory: https://www.google.com
Source: chromecache_923.9.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_923.9.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_604.9.dr, chromecache_791.9.drString found in binary or memory: https://www.youtube.com
Source: chromecache_923.9.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_923.9.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: sets.json.8.drString found in binary or memory: https://ya.ru
Source: sets.json.8.drString found in binary or memory: https://yours.co.uk
Source: chromecache_923.9.drString found in binary or memory: https://youtu.be/
Source: chromecache_923.9.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_923.9.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_923.9.drString found in binary or memory: https://yurt.corp.google.com
Source: sets.json.8.drString found in binary or memory: https://zalo.me
Source: sets.json.8.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.8.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50659 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50874
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50873
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 50888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50888
Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50880
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50884
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 50807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50811
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50815
Source: unknownNetwork traffic detected: HTTP traffic on port 50819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50645 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50819
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50828
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50506 -> 443
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.5:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.5:50059 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.5:50070 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_338466912Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_338466912\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_338466912\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_338466912\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_338466912\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_338466912\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_338466912\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\Google.Widevine.CDM.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_1576_1738552392Jump to behavior
Source: -11-2021.docOLE indicator, VBA macros: true
Source: ~WRD0000.tmp.0.drOLE indicator, VBA macros: true
Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
Source: gostname.xsl.0.drOLE indicator, VBA macros: true
Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: turabian.xsl.0.drOLE indicator, VBA macros: true
Source: gb.xsl.0.drOLE indicator, VBA macros: true
Source: iso690.xsl.0.drOLE indicator, VBA macros: true
Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
Source: chicago.xsl.0.drOLE indicator, VBA macros: true
Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
Source: sist02.xsl.0.drOLE indicator, VBA macros: true
Source: -11-2021.docStream path '\x5DocumentSummaryInformation' : http://en.wikipedia.org/u&http://donntu.org/Shttp://donnu.ru/fthttp://miit.ru/
Source: -11-2021.docStream path 'WordDocument' : http://miit.ru" http://miit.ru.-D8F84;L=K9 A49B >=5F:>3> =4F8>=4;L=>3> C=825DA8B5B4 [-;5:BD>==K9 D5ACDA]. $568< 4>ABC?4 HYPERLINK "http://donnu.ru/" http://donnu.ru/D8F84;L=K9 A49B >=5F:>3> =4F8>=4;L=>3> B5E=8G5A:>3> C=825DA8B5B4. [-;5:BD>==K9 D5ACDA]. $568< 4>ABC?4 HYPERLINK "http://donntu.org/" http://donntu.org/D4:B8G5A:89 :CDA 4=3;89A:>3> O7K:4 4;O 1 :CDA4. / ..!5;O=8=4, ..8=B>2B, ..!>:>;>24. ., !, 1998. 536 A.Isaeva, T.E. English for adult beginners: CG51.-<5B>4. ?>A>185 =4 4=3;. O7. / T.E. Isaeva. $>AB>2 =/: $#!, 2011. 92 A.-Wikipedia, the Free Encyclopedia [-;5:BD>==K9 D5ACDA] / Wikipedia Foundation, Inc. U.S., 2009. $568< 4>ABC?4: HYPERLINK "http://en.wikipedia.org/" htt
Source: ~WRD0000.tmp.0.drStream path '\x5DocumentSummaryInformation' : http://en.wikipedia.org/u&http://donntu.org/Shttp://donnu.ru/fthttp://miit.ru/
Source: ~WRD0000.tmp.0.drStream path 'WordDocument' : http://miit.ru" http://miit.ru.-D8F84;L=K9 A49B >=5F:>3> =4F8>=4;L=>3> C=825DA8B5B4 [-;5:BD>==K9 D5ACDA]. $568< 4>ABC?4 HYPERLINK "http://donnu.ru/" http://donnu.ru/D8F84;L=K9 A49B >=5F:>3> =4F8>=4;L=>3> B5E=8G5A:>3> C=825DA8B5B4. [-;5:BD>==K9 D5ACDA]. $568< 4>ABC?4 HYPERLINK "http://donntu.org/" http://donntu.org/D4:B8G5A:89 :CDA 4=3;89A:>3> O7K:4 4;O 1 :CDA4. / ..!5;O=8=4, ..8=B>2B, ..!>:>;>24. ., !, 1998. 536 A.Isaeva, T.E. English for adult beginners: CG51.-<5B>4. ?>A>185 =4 4=3;. O7. / T.E. Isaeva. $>AB>2 =/: $#!, 2011. 92 A.-Wikipedia, the Free Encyclopedia [-;5:BD>==K9 D5ACDA] / Wikipedia Foundation, Inc. U.S., 2009. $568< 4>ABC?4: HYPERLINK "http://en.wikipedia.org/" htt
Source: ~WRF{74AAA1F5-4011-455A-97B9-28E2B941147E}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: Google.Widevine.CDM.dll.8.drStatic PE information: Number of sections : 12 > 10
Source: classification engineClassification label: clean7.winDOC@34/1033@104/32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{CA661763-6CC7-4802-923D-23258490E412} - OProcSessId.datJump to behavior
Source: -11-2021.docOLE indicator, Word Document stream: true
Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRD0002.tmp.0.drOLE indicator, Word Document stream: true
Source: -11-2021.docOLE document summary: title field not present or empty
Source: ~WRD0000.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{74AAA1F5-4011-455A-97B9-28E2B941147E}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{74AAA1F5-4011-455A-97B9-28E2B941147E}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{74AAA1F5-4011-455A-97B9-28E2B941147E}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://miit.ru/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4000 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6312 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4000 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6312 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: -11-2021.LNK.0.drLNK file: ..\..\..\..\..\Desktop\-11-2021.doc
Source: Templates.LNK.0.drLNK file: ..\..\Templates
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRD0002.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.8.dr
Source: -11-2021.docInitial sample: OLE summary lastprinted = 2017-06-01 09:53:00
Source: Element design set.dotx.0.drInitial sample: OLE indicators vbamacros = False
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .00cfg
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .gxfg
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .retplne
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: .voltbl
Source: Google.Widevine.CDM.dll.8.drStatic PE information: section name: _RDATA
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\Google.Widevine.CDM.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
22
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
File Deletion
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1526383 Sample: -11-2021.doc Startdate: 05/10/2024 Architecture: WINDOWS Score: 7 23 neo.tildacdn.com 2->23 25 mc.yandex.ru 2->25 6 chrome.exe 24 2->6         started        10 WINWORD.EXE 229 494 2->10         started        12 chrome.exe 2->12         started        process3 dnsIp4 27 192.168.2.5 unknown unknown 6->27 29 192.168.2.6 unknown unknown 6->29 31 239.255.255.250 unknown Reserved 6->31 21 C:\Windows\...behaviorgraphoogle.Widevine.CDM.dll, PE32+ 6->21 dropped 14 chrome.exe 6->14         started        17 chrome.exe 6->17         started        19 chrome.exe 6 6->19         started        file5 process6 dnsIp7 33 77.88.21.119 YANDEXRU Russian Federation 14->33 35 87.250.250.119 YANDEXRU Russian Federation 14->35 37 37 other IPs or domains 14->37

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
-11-2021.doc2%VirustotalBrowse
-11-2021.doc0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\Google.Widevine.CDM.dll0%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
mc.yandex.ru0%VirustotalBrowse
rr3.sn-vgqskn6s.googlevideo.com0%VirustotalBrowse
ws.tildacdn.com0%VirustotalBrowse
i.ytimg.com0%VirustotalBrowse
rr2.sn-ab5l6nrr.googlevideo.com0%VirustotalBrowse
static.doubleclick.net0%VirustotalBrowse
feeds.tildaapi.com0%VirustotalBrowse
youtube-ui.l.google.com0%VirustotalBrowse
photos-ugc.l.googleusercontent.com0%VirustotalBrowse
neo.tildacdn.com0%VirustotalBrowse
play.google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
stat.tildacdn.com0%VirustotalBrowse
miit.ru0%VirustotalBrowse
navigator-rut.ru0%VirustotalBrowse
cl-1707279c.gcdn.co0%VirustotalBrowse
thumb.tildacdn.com0%VirustotalBrowse
optim.tildacdn.com0%VirustotalBrowse
rr3---sn-vgqskn6s.googlevideo.com0%VirustotalBrowse
thb.tildacdn.com0%VirustotalBrowse
rr2---sn-ab5l6nrr.googlevideo.com0%VirustotalBrowse
yt3.ggpht.com0%VirustotalBrowse
www.youtube.com0%VirustotalBrowse
static.tildacdn.com0%VirustotalBrowse
mc.yandex.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://angular.dev/license0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://youtu.be/0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://static.tildacdn.com/css/tilda-slds-1.4.min.css0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
mc.yandex.ru
87.250.251.119
truefalseunknown
rr3.sn-vgqskn6s.googlevideo.com
173.194.55.104
truefalseunknown
rr2.sn-ab5l6nrr.googlevideo.com
74.125.172.7
truefalseunknown
i.ytimg.com
142.250.185.246
truefalseunknown
ws.tildacdn.com
178.248.236.28
truefalseunknown
static.doubleclick.net
142.250.184.198
truefalseunknown
feeds.tildaapi.com
185.129.100.50
truefalseunknown
youtube-ui.l.google.com
216.58.206.46
truefalseunknown
googleads.g.doubleclick.net
142.250.185.98
truefalseunknown
play.google.com
142.250.74.206
truefalseunknown
photos-ugc.l.googleusercontent.com
216.58.206.65
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
neo.tildacdn.com
5.181.161.181
truefalseunknown
mmcrut.ru
176.57.64.126
truefalse
    unknown
    stat.tildacdn.com
    5.181.161.197
    truefalseunknown
    miit.ru
    195.245.205.104
    truefalseunknown
    navigator-rut.ru
    185.215.4.10
    truefalseunknown
    cl-1707279c.gcdn.co
    92.223.124.62
    truefalseunknown
    yt3.ggpht.com
    unknown
    unknownfalseunknown
    mc.yandex.com
    unknown
    unknownfalseunknown
    optim.tildacdn.com
    unknown
    unknownfalseunknown
    thumb.tildacdn.com
    unknown
    unknownfalseunknown
    rr3---sn-vgqskn6s.googlevideo.com
    unknown
    unknownfalseunknown
    rr2---sn-ab5l6nrr.googlevideo.com
    unknown
    unknownfalseunknown
    thb.tildacdn.com
    unknown
    unknownfalseunknown
    www.youtube.com
    unknown
    unknownfalseunknown
    static.tildacdn.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://static.tildacdn.com/tild3364-6639-4232-b665-326366323464/favicon.icofalse
      unknown
      https://thb.tildacdn.com/tild6534-3738-4135-a365-346463643563/-/empty/1.jpgfalse
        unknown
        https://static.tildacdn.com/tild3164-3937-4636-a433-663130666362/-/resizeb/x20/_ZHC2342.jpgfalse
          unknown
          https://static.tildacdn.com/css/tilda-slds-1.4.min.cssfalseunknown
          https://miit.ru/content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.jpg?id_wm=988463&SWidth=1440false
            unknown
            https://static.tildacdn.com/tild6464-3034-4865-a362-333661653332/yappy.pngfalse
              unknown
              https://static.tildacdn.com/css/tooltipster.min.cssfalse
                unknown
                https://thb.tildacdn.com/tild6432-3261-4332-a531-383939366465/-/empty/icons8---512.pngfalse
                  unknown
                  https://mc.yandex.com/watch/83391895?wmode=7&page-url=https%3A%2F%2Fmiit.ru%2F&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1470%3Acn%3A1%3Adp%3A0%3Als%3A723801423855%3Ahid%3A1003185294%3Az%3A-240%3Ai%3A20241005085057%3Aet%3A1728132657%3Ac%3A1%3Arn%3A1015722171%3Arqn%3A1%3Au%3A1728132657676591199%3Aw%3A1263x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A4799%3Awv%3A2%3Ads%3A252%2C1007%2C331%2C526%2C1143%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1728132650710%3Arqnl%3A1%3Ast%3A1728132659%3At%3A%D0%A0%D0%A3%D0%A2%20(%D0%9C%D0%98%D0%98%D0%A2)&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(1)cdl(na)eco(42009088)ti(1)false
                    unknown
                    https://thb.tildacdn.com/tild3336-3961-4865-b732-376139343462/-/empty/icons8--500.pngfalse
                      unknown
                      https://miit.ru/content/logo_T_title.svg?id_wm=874196false
                        unknown
                        https://miit.ru/content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.png?id_wm=983419&SWidth=1440false
                          unknown
                          https://thb.tildacdn.com/tild6530-3465-4239-b261-636462376531/-/empty/zFwZeBe4vCo-2.jpgfalse
                            unknown
                            https://miit.ru/content/cover_%D0%9E%D0%91%D0%9B%D0%9E%D0%96%D0%9A%D0%90.jpg?id_wm=998325&SWidth=360false
                              unknown
                              https://thb.tildacdn.com/tild6438-3861-4434-a533-353362326262/-/resizeb/20x/Frame_5.pngfalse
                                unknown
                                https://thb.tildacdn.com/tild6230-3335-4135-a238-643139353033/-/resizeb/20x/iyoyGFdTThY.jpgfalse
                                  unknown
                                  http://miit.ru/false
                                    unknown
                                    https://thb.tildacdn.com/tild3933-6130-4662-a532-613835633362/-/resizeb/20x/_DSC5833.jpgfalse
                                      unknown
                                      https://thb.tildacdn.com/tild6136-6131-4338-a636-663133656433/-/resizeb/20x/Frame_3.pngfalse
                                        unknown
                                        https://thb.tildacdn.com/tild3336-3733-4838-a366-383038613265/-/empty/12.jpgfalse
                                          unknown
                                          https://thb.tildacdn.com/tild6163-3931-4338-a566-643565336332/-/resizeb/20x/Desktop_-_3.pngfalse
                                            unknown
                                            https://thb.tildacdn.com/tild3035-3561-4631-a532-323866393737/-/resizeb/20x/_.jpgfalse
                                              unknown
                                              https://miit.ru/resources/css/core.17a4da90.cssfalse
                                                unknown
                                                https://static.tildacdn.com/js/tilda-popup-1.0.min.jsfalse
                                                  unknown
                                                  https://thb.tildacdn.com/tild6265-3832-4062-b839-323037386538/-/empty/photo.jpgfalse
                                                    unknown
                                                    https://miit.ru/content/favicon.ico?id_wm=803912false
                                                      unknown
                                                      https://miit.ru/resources/js/main.7c6338dd.jsfalse
                                                        unknown
                                                        https://mc.yandex.com/watch/83391895?wmode=7&page-url=https%3A%2F%2Fmiit.ru%2Fadmissions%2Foffice%2F128921&charset=utf-8&uah=chu%0A%22Google%20Chrome%22%3Bv%3D%22117%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228%22%2C%22Chromium%22%3Bv%3D%22117%22%0Acha%0Ax86%0Achb%0A64%0Achf%0A117.0.5938.132%0Achl%0A%22Google%20Chrome%22%3Bv%3D%22117.0.5938.132%22%2C%22Not%3BA%3DBrand%22%3Bv%3D%228.0.0.0%22%2C%22Chromium%22%3Bv%3D%22117.0.5938.132%22%0Achm%0A%3F0%0Achp%0AWindows%0Achv%0A10.0.0&browser-info=pv%3A1%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1470%3Acn%3A1%3Adp%3A0%3Als%3A723801423855%3Ahid%3A346102504%3Az%3A-240%3Ai%3A20241005085233%3Aet%3A1728132753%3Ac%3A1%3Arn%3A665982999%3Arqn%3A4%3Au%3A1728132657676591199%3Aw%3A1280x907%3As%3A1280x1024x24%3Ask%3A1%3Awv%3A2%3Ads%3A0%2C970%2C349%2C%2C3%2C0%2C%2C%2C%2C%2C%2C%2C%3Aco%3A0%3Acpf%3A1%3Ans%3A1728132751732%3Aadb%3A1%3Arqnl%3A1%3Ast%3A1728132753%3At%3A%D0%9A%D0%BE%D0%BD%D1%82%D0%B0%D0%BA%D1%82%D0%BD%D0%B0%D1%8F%20%D0%B8%D0%BD%D1%84%D0%BE%D1%80%D0%BC%D0%B0%D1%86%D0%B8%D1%8F%20%7C%20%D0%9F%D1%80%D0%B8%D1%91%D0%BC%D0%BD%D0%B0%D1%8F%20%D0%BA%D0%BE%D0%BC%D0%B8%D1%81%D1%81%D0%B8%D1%8F%20%7C%20%D0%A0%D0%A3%D0%A2%20(%D0%9C%D0%98%D0%98%D0%A2)&t=gdpr(14)clc(0-0-0)rqnt(1)aw(1)rcm(0)cdl(na)eco(42009088)ti(1)false
                                                          unknown
                                                          https://thb.tildacdn.com/tild3736-6636-4536-a536-373537353364/-/empty/icons8--512.pngfalse
                                                            unknown
                                                            https://www.youtube.com/s/player/96d06116/www-player.cssfalse
                                                              unknown
                                                              https://thb.tildacdn.com/tild6135-6636-4630-a561-626636616139/-/resizeb/20x/Frame_8.pngfalse
                                                                unknown
                                                                https://www.google.com/js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.jsfalse
                                                                  unknown
                                                                  https://miit.ru/content/Frame%2041.png?id_wm=797882false
                                                                    unknown
                                                                    https://optim.tildacdn.com/tild3661-6536-4466-a236-376438636631/-/resize/240x/-/format/webp/red_arrow_PNG1.pngfalse
                                                                      unknown
                                                                      https://thb.tildacdn.com/tild3462-6535-4238-a438-353836613366/-/resizeb/20x/noroot.pngfalse
                                                                        unknown
                                                                        https://mc.yandex.com/watch/83391895/1?page-url=https%3A%2F%2Fmiit.ru%2Fadmissions%2Foffice%2F128921&charset=utf-8&hittoken=1728132754_c8b9492df098cf00a431796f72f757c419b3df78972bd06c3e4d3c5d10b26481&browser-info=nb%3A1%3Acl%3A1098%3Aar%3A1%3Avf%3A1f7b5m6qwdrmpv8tqq4z7n9f657%3Afu%3A0%3Aen%3Autf-8%3Ala%3Aen-US%3Av%3A1470%3Acn%3A1%3Adp%3A1%3Als%3A723801423855%3Ahid%3A346102504%3Az%3A-240%3Ai%3A20241005085248%3Aet%3A1728132768%3Ac%3A1%3Arn%3A16442111%3Arqn%3A6%3Au%3A1728132657676591199%3Aw%3A1263x907%3As%3A1280x1024x24%3Ask%3A1%3Afp%3A1544%3Awv%3A2%3Ads%3A%2C%2C%2C442%2C%2C%2C%2C830%2C1%2C3121%2C3121%2C1%2C2641%3Aco%3A0%3Acpf%3A1%3Aeu%3A2%3Ans%3A1728132751732%3Aadb%3A1%3Arqnl%3A1%3Ast%3A1728132768&t=gdpr(14)clc(0-0-0)rqnt(2)lt(8300)aw(0)rcm(0)cdl(na)eco(42009088)dss(2)ti(0)&force-urlencoded=1&site-info=%7B%22__ym%22%3A%7B%22ct%22%3A%5B%5D%7D%7Dfalse
                                                                          unknown
                                                                          https://thb.tildacdn.com/tild3930-3962-4837-a234-633032323466/-/empty/icons8----512.pngfalse
                                                                            unknown
                                                                            https://thb.tildacdn.com/tild3166-6564-4537-b530-366564613064/-/resizeb/20x/Desktop_-_6.pngfalse
                                                                              unknown
                                                                              https://thb.tildacdn.com/tild3565-3235-4931-b464-643665343766/-/empty/boy.pngfalse
                                                                                unknown
                                                                                https://thb.tildacdn.com/tild3733-3761-4135-b330-383563613732/-/empty/icons8---512.pngfalse
                                                                                  unknown
                                                                                  https://static.tildacdn.com/tild6333-3165-4364-a631-616635623336/_12.pngfalse
                                                                                    unknown
                                                                                    https://static.tildacdn.com/css/tilda-zoom-2.0.min.cssfalse
                                                                                      unknown
                                                                                      https://thb.tildacdn.com/tild3835-3538-4836-a431-643836653337/-/resizeb/20x/noroot.pngfalse
                                                                                        unknown
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://wieistmeineip.desets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://mercadoshops.com.cosets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://mercadolivre.comsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://medonet.plsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://mercadoshops.com.brsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://johndeere.comsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://baomoi.comsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://elfinancierocr.comsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://bolasport.comsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://desimartini.comsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://hearty.appsets.json.8.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://static.tildacdn.chromecache_837.9.drfalse
                                                                                          unknown
                                                                                          https://mercadoshops.comsets.json.8.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://nlc.husets.json.8.drfalse
                                                                                            unknown
                                                                                            https://p106.netsets.json.8.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://radio2.besets.json.8.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://songshare.comsets.json.8.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://smaker.plsets.json.8.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://p24.husets.json.8.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://24.husets.json.8.drfalse
                                                                                              unknown
                                                                                              https://www.youtube.com/generate_204?cpn=chromecache_923.9.drfalse
                                                                                                unknown
                                                                                                https://mightytext.netsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://hazipatika.comsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://joyreactor.comsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://wildixin.comsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://eworkbookcloud.comsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://chennien.comsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://drimer.travelsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mercadopago.clsets.json.8.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://naukri.comsets.json.8.drfalse
                                                                                                  unknown
                                                                                                  https://interia.plsets.json.8.drfalse
                                                                                                    unknown
                                                                                                    https://bonvivir.comsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://sapo.iosets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://wpext.plsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://welt.desets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://poalim.sitesets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://drimer.iosets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://infoedgeindia.comsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://blackrockadvisorelite.itsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://cognitive-ai.rusets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://cafemedia.comsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://graziadaily.co.uksets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://thirdspace.org.ausets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mercadoshops.com.arsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://commentcamarche.comsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://rws3nvtvt.comsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mercadolivre.com.brsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://clmbtech.comsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://angular.dev/licensechromecache_923.9.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://salemovefinancial.comsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mercadopago.com.brsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_604.9.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://commentcamarche.netsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://hj.rssets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://youtu.be/chromecache_923.9.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://hearty.mesets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://mercadolibre.com.gtsets.json.8.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    176.57.64.126
                                                                                                    mmcrut.ruBosnia and Herzegowina
                                                                                                    47959TELINEABAfalse
                                                                                                    216.58.212.142
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.74.206
                                                                                                    play.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    87.250.250.119
                                                                                                    unknownRussian Federation
                                                                                                    13238YANDEXRUfalse
                                                                                                    93.158.134.119
                                                                                                    unknownRussian Federation
                                                                                                    13238YANDEXRUfalse
                                                                                                    185.215.4.10
                                                                                                    navigator-rut.ruDenmark
                                                                                                    50129TVHORADADAESfalse
                                                                                                    87.250.251.119
                                                                                                    mc.yandex.ruRussian Federation
                                                                                                    13238YANDEXRUfalse
                                                                                                    5.181.161.181
                                                                                                    neo.tildacdn.comMoldova Republic of
                                                                                                    39144ARAGON-ASESfalse
                                                                                                    142.250.184.196
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.184.198
                                                                                                    static.doubleclick.netUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.186.36
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    195.245.205.104
                                                                                                    miit.ruRussian Federation
                                                                                                    5548MIIT-RZD-ASRUfalse
                                                                                                    193.3.17.197
                                                                                                    unknownDenmark
                                                                                                    2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                                                                                                    216.58.206.46
                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    239.255.255.250
                                                                                                    unknownReserved
                                                                                                    unknownunknownfalse
                                                                                                    77.88.21.119
                                                                                                    unknownRussian Federation
                                                                                                    13238YANDEXRUfalse
                                                                                                    142.250.186.100
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.185.166
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.185.246
                                                                                                    i.ytimg.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    74.125.172.7
                                                                                                    rr2.sn-ab5l6nrr.googlevideo.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.181.238
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    5.181.161.197
                                                                                                    stat.tildacdn.comMoldova Republic of
                                                                                                    39144ARAGON-ASESfalse
                                                                                                    173.194.55.104
                                                                                                    rr3.sn-vgqskn6s.googlevideo.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    216.58.206.65
                                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    185.129.100.50
                                                                                                    feeds.tildaapi.comRussian Federation
                                                                                                    57724DDOS-GUARDRUfalse
                                                                                                    142.250.181.226
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.186.164
                                                                                                    www.google.comUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    92.223.124.62
                                                                                                    cl-1707279c.gcdn.coAustria
                                                                                                    199524GCOREATfalse
                                                                                                    142.250.185.97
                                                                                                    unknownUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    142.250.185.98
                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                    15169GOOGLEUSfalse
                                                                                                    IP
                                                                                                    192.168.2.6
                                                                                                    192.168.2.5
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1526383
                                                                                                    Start date and time:2024-10-05 14:49:18 +02:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 8m 27s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Run name:Potential for more IOCs and behavior
                                                                                                    Number of analysed new started processes analysed:16
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • GSI enabled (VBA)
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:-11-2021.doc
                                                                                                    renamed because original name is a hash value
                                                                                                    Original Sample Name:_ . . 1 . 17-11-2021.doc
                                                                                                    Detection:CLEAN
                                                                                                    Classification:clean7.winDOC@34/1033@104/32
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 0
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .doc
                                                                                                    • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                    • Attach to Office via COM
                                                                                                    • Browse link: http://miit.ru/
                                                                                                    • Scroll down
                                                                                                    • Close Viewer
                                                                                                    • Browse: https://navigator-rut.ru/
                                                                                                    • Browse: https://miit.ru/page/163199
                                                                                                    • Browse: https://miit.ru/admissions/office/128921
                                                                                                    • Browse: https://mmcrut.ru/
                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.113.194.132, 184.28.90.27, 93.184.221.240, 192.229.221.95, 40.79.189.58, 52.111.236.32, 52.111.236.35, 52.111.236.33, 52.111.236.34, 95.101.111.168, 95.101.111.179, 88.221.110.227, 88.221.110.138, 52.109.68.129, 74.125.206.84, 142.250.185.206, 142.250.185.99, 34.104.35.123, 216.58.206.35, 142.250.185.195, 216.58.206.74, 142.250.184.238, 142.250.186.99, 142.250.186.106, 172.217.18.106, 142.250.184.234, 142.250.184.202, 216.58.212.170, 142.250.186.138, 142.250.186.74, 142.250.186.170, 172.217.16.202, 142.250.186.42, 172.217.18.10, 142.250.185.234, 172.217.16.138, 142.250.181.234, 216.58.206.42, 142.250.185.202, 142.250.185.138, 142.250.185.106, 142.250.74.202, 142.250.185.170, 142.250.185.74, 172.217.23.106
                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, a1847.dscg2.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, frc-azsc-000.roaming.officeapps.live.com, officeclient.microsoft.com, www.bing.com, ecs.office.com, fonts.googleapis.com, fs.microsoft.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, nleditor.osi.office.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, onedscolprdjpe02.japaneast.cloudapp.azure.com, europe.configsvc1.live.com.akadns.net, binaries.templates.cdn.office.net.edgesuite.net, templatesmetadata.office.net.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, prod.fs.microsoft.com.akadns.net, clients1.google.com, se
                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    No simulations
                                                                                                    InputOutput
                                                                                                    URL: Office document Model: jbxai
                                                                                                    {
                                                                                                    "brand":["   "],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://miit.ru/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Russian University of Transport"],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://miit.ru/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Russian University of Transport"],
                                                                                                    "contains_trigger_text":true,
                                                                                                    "trigger_text":" ",
                                                                                                    "prominent_button_name":" ",
                                                                                                    "text_input_field_labels":[" ",
                                                                                                    "- ",
                                                                                                    "  ",
                                                                                                    " "],
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://miit.ru/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Russian Federal Penitentiary Service"],
                                                                                                    "contains_trigger_text":true,
                                                                                                    "trigger_text":"    ",
                                                                                                    "prominent_button_name":" ",
                                                                                                    "text_input_field_labels":[" ",
                                                                                                    "- ",
                                                                                                    "  ",
                                                                                                    " "],
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://navigator-rut.ru/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":[],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://miit.ru/page/163199 Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Russian University of Transport"],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://miit.ru/admissions/office/128921 Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Russian University of Transport"],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://mmcrut.ru/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":[" "],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":" ",
                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://mmcrut.ru/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Transportnyi universitet"],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    URL: https://mmcrut.ru/ Model: jbxai
                                                                                                    {
                                                                                                    "brand":["Transportnyi universitet"],
                                                                                                    "contains_trigger_text":false,
                                                                                                    "trigger_text":"",
                                                                                                    "prominent_button_name":"unknown",
                                                                                                    "text_input_field_labels":"unknown",
                                                                                                    "pdf_icon_visible":false,
                                                                                                    "has_visible_captcha":false,
                                                                                                    "has_urgent_text":false,
                                                                                                    "has_visible_qrcode":false}
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    93.158.134.119http://manga-netflix10737.tinyblogging.com.xx3.kz/Get hashmaliciousUnknownBrowse
                                                                                                    • mc.yandex.ru/metrika/watch.js
                                                                                                    185.215.4.10EwrGOFT5pd.exeGet hashmaliciousFormBookBrowse
                                                                                                    • www.x-play.club/m5cw/?4h=+5n4GXfPkjzjmLx6Dd7o4LwiywL9i92sj/jvI5X8wPnVXaIyG/FcNDqhDgXBbhARRkMM&dBD=Ubyx3pvHpzL
                                                                                                    87.250.251.119http://manga-netflix10737.tinyblogging.com.xx3.kz/Get hashmaliciousUnknownBrowse
                                                                                                    • informer.yandex.ru/informer/35730820/3_1_FFFFFFFF_EFEFEFFF_0_pageviews
                                                                                                    njw.exeGet hashmaliciousUnknownBrowse
                                                                                                    • mc.yandex.ru/metrika/watch.js
                                                                                                    87.250.250.119https://taplink.cc/universalgrcGet hashmaliciousUnknownBrowse
                                                                                                      http://www.goo.su/c1Rnox/Get hashmaliciousUnknownBrowse
                                                                                                        https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          http://instagram.totalh.net/Get hashmaliciousUnknownBrowse
                                                                                                            http://cl41155.tw1.ru/clients/Get hashmaliciousUnknownBrowse
                                                                                                              https://uhcdenal.com/Get hashmaliciousUnknownBrowse
                                                                                                                http://bk.ruGet hashmaliciousHTMLPhisherBrowse
                                                                                                                  https://krasnodar-arena-kassa.ru/Get hashmaliciousUnknownBrowse
                                                                                                                    http://konserv-kassa.com/Get hashmaliciousUnknownBrowse
                                                                                                                      https://kremlcup.com/Get hashmaliciousUnknownBrowse
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        mc.yandex.ruhttps://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        https://taplink.cc/universalgrcGet hashmaliciousUnknownBrowse
                                                                                                                        • 93.158.134.119
                                                                                                                        https://fshjjfetalpacksrlfggghhgfgj.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 93.158.134.119
                                                                                                                        http://www.goo.su/c1Rnox/Get hashmaliciousUnknownBrowse
                                                                                                                        • 77.88.21.119
                                                                                                                        https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 87.250.250.119
                                                                                                                        http://instagram.totalh.net/Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.250.119
                                                                                                                        http://cl41155.tw1.ru/clients/Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        https://uhcdenal.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.250.119
                                                                                                                        http://bk.ruGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        https://krasnodar-arena-kassa.ru/Get hashmaliciousUnknownBrowse
                                                                                                                        • 93.158.134.119
                                                                                                                        ws.tildacdn.comhttps://ssededeer3e.tilda.ws/Get hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        http://reg.ruGet hashmaliciousUnknownBrowse
                                                                                                                        • 116.203.32.164
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        http://dall-e.clickGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        https://www.systemmatica.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 178.248.236.28
                                                                                                                        stat.tildacdn.comhttp://wwwlegals.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.198
                                                                                                                        https://ssededeer3e.tilda.ws/Get hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.197
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.197
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.197
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.197
                                                                                                                        http://reg.ruGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.198
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.198
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.198
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.197
                                                                                                                        http://dall-e.clickGet hashmaliciousUnknownBrowse
                                                                                                                        • 193.3.17.198
                                                                                                                        neo.tildacdn.comhttps://ssededeer3e.tilda.ws/Get hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        http://madinat-jumeirahliving.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        http://reg.ruGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        https://hacktotherescue.org/registerGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        https://www.systemmatica.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        http://jumeirahdubai.ruGet hashmaliciousUnknownBrowse
                                                                                                                        • 162.55.188.142
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        YANDEXRUhttps://extensivetraders.org/Get hashmaliciousUnknownBrowse
                                                                                                                        • 213.180.204.194
                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        https://taplink.cc/universalgrcGet hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousGRQ ScamBrowse
                                                                                                                        • 213.180.193.232
                                                                                                                        https://fshjjfetalpacksrlfggghhgfgj.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 77.88.21.119
                                                                                                                        https://www.google.ad/amp/clck.ru/3DSSA9?hghgHGHGHJGhghdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousUnknownBrowse
                                                                                                                        • 213.180.193.232
                                                                                                                        http://www.goo.su/c1Rnox/Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.250.58
                                                                                                                        https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        http://instagram.totalh.net/Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.250.119
                                                                                                                        http://cl41155.tw1.ru/clients/Get hashmaliciousUnknownBrowse
                                                                                                                        • 77.88.21.179
                                                                                                                        TVHORADADAES-pdf.bat.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                        • 185.86.211.136
                                                                                                                        -pdf.bat.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 185.86.211.136
                                                                                                                        TERMENII CONTRACTULUI (ACORD NOU#U0102 COMAND#U0102)-pdf.bat.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                        • 185.86.211.136
                                                                                                                        https://go.hginsights.com/rs/214-HYO-692/images/HGGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.76.79.50
                                                                                                                        BDncqpUxZl.dllGet hashmaliciousBumbleBeeBrowse
                                                                                                                        • 95.156.207.204
                                                                                                                        Midjourney.msiGet hashmaliciousUnknownBrowse
                                                                                                                        • 95.156.207.204
                                                                                                                        http://Warehousingpro.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 185.76.79.50
                                                                                                                        BDncqpUxZl.dll.dllGet hashmaliciousBumbleBeeBrowse
                                                                                                                        • 95.156.207.204
                                                                                                                        Midjourney.msiGet hashmaliciousUnknownBrowse
                                                                                                                        • 95.156.207.204
                                                                                                                        Report-41952.lnkGet hashmaliciousUnknownBrowse
                                                                                                                        • 95.156.207.204
                                                                                                                        TELINEABA220204-TF1--00.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        20-EM-00- PI-INQ-3001.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        RFQ STR-160-01.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        #U5831#U50f9#U8acb#U6c42 - #U6a23#U672c#U76ee#U9304.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        031215-Revised-01.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        Copy of 01. Bill of Material - 705.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        Pro#U015bba o Wycena - Strony 4-6.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        TNT Express Arrival Notice AWB 8013580 1182023_PDF_.exeGet hashmaliciousFormBookBrowse
                                                                                                                        • 176.57.64.102
                                                                                                                        sKQrQ9KjPJ.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 88.214.61.219
                                                                                                                        KE4cyjDEDO.elfGet hashmaliciousMiraiBrowse
                                                                                                                        • 88.214.61.224
                                                                                                                        YANDEXRUhttps://extensivetraders.org/Get hashmaliciousUnknownBrowse
                                                                                                                        • 213.180.204.194
                                                                                                                        https://docs.google.com/presentation/d/e/2PACX-1vRuKBrQqA6BNfxZo0BAmhaaVHWHS5xGpGnvHJ3KKWtc6LdsEuOoWSlBNaOKZjp5GXLjhWJKRMb-grou/pub?start=false&loop=false&delayms=3000Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        https://taplink.cc/universalgrcGet hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousGRQ ScamBrowse
                                                                                                                        • 213.180.193.232
                                                                                                                        https://fshjjfetalpacksrlfggghhgfgj.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 77.88.21.119
                                                                                                                        https://www.google.ad/amp/clck.ru/3DSSA9?hghgHGHGHJGhghdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfgGet hashmaliciousUnknownBrowse
                                                                                                                        • 213.180.193.232
                                                                                                                        http://www.goo.su/c1Rnox/Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.250.58
                                                                                                                        https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 87.250.251.119
                                                                                                                        http://instagram.totalh.net/Get hashmaliciousUnknownBrowse
                                                                                                                        • 87.250.250.119
                                                                                                                        http://cl41155.tw1.ru/clients/Get hashmaliciousUnknownBrowse
                                                                                                                        • 77.88.21.179
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        https://clicktracking.yellowbook.com/trackingenginewebapp/tracking.html?MB_ID=256862&SE_ID=9&AG_ID=2952701&AD_ID=6851395&kw=restaurants%20near%20me&kw_type=p&C_ID=874339&SE_AD_ID=73873744870314&se_clk_id=0651300f23401ca1b2e355991fb49377&hibu_site=0&redirect_url=https://www.keybag.nl/image/arull.php?7120797967704b5369323074645079557a504c456e4d53532f4b7a79394c4c556c4e7a73684d7a64644c7a732f564b386a524c366b494364454841413d3dmaggie@proctorlane.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        https://www.sexpartnercommunity.com/?e7ak3e0m=53623575&tba4bck7=eyJpdiI6IlFXTEhvbnY0VXhhMU1tNDJDWm5Sb2c9PSIsInZhbHVlIjoiakw4QVJOVy85SFNSTHJjcmZ2ZXNuajJpcy9sU0FYYnZYZVVyUG96NElGM2FiczNmSkxzMy9DTmRmcHJxeDJoVHZyRllRdlQzTjk1czFqZFFkQzB0TFQxVW9kRENZTHNvUFBNWTRwMEY1OE1QcHhDVlkxb09pZ04ydm4rdzluNHVOeitBVnBIQ1B2QXFFRUYxTFQzUDZYSm1kYStDUnN3azlKdXVKd2xPMzcwTExVVE1TR1pYejRzVnpab2gySDcwIiwibWFjIjoiOGJmOWUwNmFmNDQwOTM3NjA5NzUzOGMzZTAyZjBkYmExYzU5MTkzNGE3YWZkMDhkNTdkNDcwNTI0MjFjNTU3MSIsInRhZyI6IiJ9&spaRoute=/amateurs/online&trk=tpc7w8dGet hashmaliciousUnknownBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        https://tw6v8p.uperwint.com/AP2d/#Madvisory@vistra.comGet hashmaliciousUnknownBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        https://hegekaka.za.com/o/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFNUpaM1U9JnVpZD1VU0VSMTYwOTIwMjRVMjMwOTE2MTk=N0123NGet hashmaliciousUnknownBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        https://rs-stripe.hometalk.com/branding/?utm_source=contentstripe&ampGet hashmaliciousUnknownBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        http://bloxsales.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        172805100873dcf2097bda1ebce1dc29509a0d1c0ecef0168b8aa56fecb5a19c93ba543436853.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                        • 23.1.237.91
                                                                                                                        28a2c9bd18a11de089ef85a160da29e481zBpBAWwc.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        XWorm.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        https://wide-loads.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        • 13.107.246.45
                                                                                                                        • 20.190.159.75
                                                                                                                        • 20.12.23.50
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1576_1100513832\Google.Widevine.CDM.dllCapelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            ELECTRONIC RECEIPT_Opcsa.htmlGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/Get hashmaliciousUnknownBrowse
                                                                                                                                  https://newmexicogov-my.sharepoint.com/:f:/g/personal/christine_fuller_newmexicogov_onmicrosoft_com/EoaWDUrKgw5NpxyRqgYpeMMB9xM6HiHeCt0mCjuvQCuY2A?e=Aa5N0vGet hashmaliciousUnknownBrowse
                                                                                                                                    https://main.d3engbxc9elyir.amplifyapp.com/Get hashmaliciousUnknownBrowse
                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        https://bgbonline.cecchinatoonline.top/Get hashmaliciousHtmlDropperBrowse
                                                                                                                                          https://mintlink5.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):118
                                                                                                                                            Entropy (8bit):3.5700810731231707
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                            MD5:573220372DA4ED487441611079B623CD
                                                                                                                                            SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                            SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                            SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):521377
                                                                                                                                            Entropy (8bit):4.9084889265453135
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                            MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                            SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                            SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                            SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                            Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):773040
                                                                                                                                            Entropy (8bit):6.55939673749297
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                            MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                            SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                            SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                            SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2278
                                                                                                                                            Entropy (8bit):3.862828500952223
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:uiTrlKxsxxqyxl9Il8uSRiWlge6E/gozlIYnfDod1rc:vtYxWlb6ugSVb/
                                                                                                                                            MD5:125AB52BD86370664F3D16EB73FF794B
                                                                                                                                            SHA1:EE20EAD53D73104F4E69FCC52714E51AB41C5F95
                                                                                                                                            SHA-256:89122EEE54B3B5C06210E35545D236035E39463E593414B002C950A5E32A6123
                                                                                                                                            SHA-512:0CA744B9720D47B8607A36F17D9A2F008600AFC3C9C16A355EC4337883B3EEAD3FFBB5AC4F198E6081DB7A685DBB525CF5C2640A2A58D33454F6286AB1D5CDB6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.J.w.G.g.i.0.X.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.P.A.T.9.i.e.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2684
                                                                                                                                            Entropy (8bit):3.9079493389662936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:uiTrlKxJxOxl9Il8uSPSsGau6mI3Wyvk2Q5YfK9OVbYfd/vc:vY0SsJ5WwfK0H
                                                                                                                                            MD5:BAA82F526DBBE0AF5E881A7EEDF52C29
                                                                                                                                            SHA1:1674C9B674898671B5B7A28029D91A2B5CF59258
                                                                                                                                            SHA-256:6536BB71E0358DEF0D4A88E344CB396067915F802A993DD5D3FF19C42AEB7687
                                                                                                                                            SHA-512:D9F35CB4B3EA9F02A6DCF363E3B8D33B3373AA6AEF7995E6D91ADABD60E4C6A0A7CCD35EDBBA871774457B3444DF07D9AD5CACA21D511E7ACF44ED66F571BACE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.C.U.A.m.v.Y.1.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.P.A.T.9.i.e.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4542
                                                                                                                                            Entropy (8bit):4.000607658699352
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:dYqWMxTM/a9+5ehqrbmmgA0lBc+m8RKDP8y4D:dJ9F8aY5ehqrbmmg5BcwKDD4D
                                                                                                                                            MD5:161644BCA4A838B735E4C30ACABD927E
                                                                                                                                            SHA1:5B6555198FABA02691765207AE0E76C3F934F57E
                                                                                                                                            SHA-256:48B49638B67767B1F20F5CB240946768BA6B0C55EE9CE0C7C1B1A35EAEC45908
                                                                                                                                            SHA-512:B701A48B1756C47DEE8B23612E2F6D6000A83A4ACDB2A064A20AE7E438116BC5D0656C584FF0597240F8AA3C5FCCF7D456073B80626CE18627DC602DCAD13707
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.r.d.Z.y.U.X.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.P.A.T.9.i.e.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8704
                                                                                                                                            Entropy (8bit):3.588230890501413
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:RtB5uIndD45FT0hdfRG1vn+30jqtv35QTu+cJs+WlaBifzqz:Rt9ndD45F2qE0jo59+Hla
                                                                                                                                            MD5:099359B6D99DDAEBA54BC939E0F0DDE0
                                                                                                                                            SHA1:42779D2415E09C4250117146D61CD6322A704CF7
                                                                                                                                            SHA-256:BA6FF066969F4DBE884A623976379710BDA0A473D258B2E0F8BFFF0198C2C644
                                                                                                                                            SHA-512:2C9016BC0BDB413BBCAAEC3E312D78F961BDC0363242ABC7A0B7A6159B0FA457FA8D5FE6ED7D065E5A7C1079226164765AC42585DD2C5D3E174EA287331B2C3F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2048
                                                                                                                                            Entropy (8bit):1.372371014120267
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:mEMEEEbyD+4K9lCgKhMuZQZka8pjP6EvzgMYEvzRqEvzeE:HbYPLv7pvxvT
                                                                                                                                            MD5:61A0313C99DEDB64EED3C263D31FBAD4
                                                                                                                                            SHA1:2A3230C1DE9F72BDDD27663CE24DF3DF361BDC79
                                                                                                                                            SHA-256:51423BF692F243EA074638AC551C94741D171C84C34B49B0B6C44CFD70F4E226
                                                                                                                                            SHA-512:E4157A83A1E8F4E97D369AFFACB41308F419C442938D475980C6A95C542CC7B849264292A8183A3902309F4559903498F86693A0F199768E08A8C85834016285
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....1.2.....1.2.....1.....1.....1.2.....1.2.....1.2.....1.2.....(.....(.....(.....(.....(...a.l.f.o.n.s...a............................................................................................................................................................................................................................................................................................................................................................................................................................................................. ...&...(.......0...6...8...>...@...D...F...J...L...P...R...V...X...\...j...n...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.288511995009958
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:QlHl3lldHzlblXllZrnlPlXllXa:wA
                                                                                                                                            MD5:2AB4EFC5E58B2C45C502D4884BF74679
                                                                                                                                            SHA1:2EF9FB1452ECB08DD858E43F931607DA241E29C5
                                                                                                                                            SHA-256:A9DE0B40497AEF1418780367599DC605E4F75BF64746FECFC0E0A7A4413A15C7
                                                                                                                                            SHA-512:C3824EEEDFB90DE361498CE8E119A4AD156BD551DEEEAB29578A0FFC1E78B0AF733F1DFEA5E8F5CE5AD92602869778A28FDA312553E60D0A0648C8F7B8F3CDBD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.05194905805374581
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:1lvlxlln:vz
                                                                                                                                            MD5:FB294ADA09B99EF2DEFEDC229C6C3EF7
                                                                                                                                            SHA1:D15075354757A59DE6E057435511D956663955FB
                                                                                                                                            SHA-256:8B2E62CCAF3758D056D38071A1C4E0F0C9402FEC9F951801E394020235F8C099
                                                                                                                                            SHA-512:AF6EFE82BEB4C57C61A5F769AE95810A277A5A791F698FE3BCF957197804D91A3170B505D5CD353870121D2F4A99131C61A41E0779DB51821845DD046490D09E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.09074905053356772
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:9lfl3lldz:Hr
                                                                                                                                            MD5:02AF6AB8D07081BDB8113E5569DFE297
                                                                                                                                            SHA1:859B84E13B2577085FED06B2B6C289198CCF85C5
                                                                                                                                            SHA-256:2DEAD5796E6A151AC6D7939C20B6BC5AA6694D696FCFBC50F484013FEF16B8F1
                                                                                                                                            SHA-512:C43258D7FC192119032E3B5AF1CB103337823D5108133C4F34584F8553C4D0D8BC22E266836CBCC8846218E729DF72495DD148912C40942CFD51BE633C5BB577
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1024
                                                                                                                                            Entropy (8bit):0.03351732319703582
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ol3lG:40
                                                                                                                                            MD5:830FBF83999E052538EAF156AB6ECB17
                                                                                                                                            SHA1:9F6C69FA4232801D3A4857C630BA7A719662135A
                                                                                                                                            SHA-256:D5098A2CEAE815DB29CD53C76F85240C95DC4D2E3FEDDD71D628617064C29869
                                                                                                                                            SHA-512:A83E2E9D5274F0065A26C306F355E9590D6126297EAD87AF053CC78FB64CB31694C533139F72686C77FC772148181D8AAE973E65978D04E5F20F6F6C6BA0A013
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:ASCII text, with very long lines (12445), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):36528
                                                                                                                                            Entropy (8bit):5.459768334129828
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:JZTobjdzQrJKdQ1gLaHvxr7GLAzQOhenzEVNv8hF2VBCey2KEPAzwoDbUty:JZTobjdzWJuQeKvxr7GLAzQOhenzEVdI
                                                                                                                                            MD5:49EB88D5267797DA3CC1AF42FD6939E4
                                                                                                                                            SHA1:1F87681618E7E1D720C2BA082622440D8DABA0BF
                                                                                                                                            SHA-256:162F3953DF4F1BCA134DDA3020CF724B5DF125BDBEC6C95C4D1077F12E2D63A5
                                                                                                                                            SHA-512:ECD820B9A88A0CC5ED9CF24A2DE836D4F595F298FD33AE1598F7099E77428BF8EB0601958768CCDA6E59A0D85672D6DC0474CE5CF8FCF99284DDA42711D3AC58
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/05/2024 12:50:14.323.WINWORD (0x1CB0).0x1D2C.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-10-05T12:50:14.323Z","Contract":"Office.System.Activity","Activity.CV":"YxdmysdsAkiSPSMlhJDkEg.7.1","Activity.Duration":329,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...10/05/2024 12:50:14.323.WINWORD (0x1CB0).0x1D2C.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":24,"Time":"2024-10-05T12:50:14.323Z","Contract":"Office.System.Activity","Activity.CV":"YxdmysdsAkiSPSMlhJDkEg.7","Activity.Duration":3417,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureD
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):3.5081874837369886
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                            SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                            SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                            SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):255948
                                                                                                                                            Entropy (8bit):5.103631650117028
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                            MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                            SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                            SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                            SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):256
                                                                                                                                            Entropy (8bit):3.4842773155694724
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                            MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                            SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                            SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                            SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):11380
                                                                                                                                            Entropy (8bit):7.891971054886943
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):314
                                                                                                                                            Entropy (8bit):3.5230842510951934
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                            SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                            SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                            SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):294178
                                                                                                                                            Entropy (8bit):4.977758311135714
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                            MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                            SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                            SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                            SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):292
                                                                                                                                            Entropy (8bit):3.5026803317779778
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                            SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                            SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                            SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):251032
                                                                                                                                            Entropy (8bit):5.102652100491927
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                            MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                            SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                            SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                            SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):256
                                                                                                                                            Entropy (8bit):3.464918006641019
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                            MD5:93149E194021B37162FD86684ED22401
                                                                                                                                            SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                            SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                            SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):51826
                                                                                                                                            Entropy (8bit):5.541375256745271
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                            MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                            SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                            SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                            SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):252
                                                                                                                                            Entropy (8bit):3.4680595384446202
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                            MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                            SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                            SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                            SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5783
                                                                                                                                            Entropy (8bit):7.88616857639663
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                            MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):332
                                                                                                                                            Entropy (8bit):3.547857457374301
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                            SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                            SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                            SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):284415
                                                                                                                                            Entropy (8bit):5.00549404077789
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                            MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                            SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                            SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                            SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):254
                                                                                                                                            Entropy (8bit):3.4721586910685547
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                            MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                            SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                            SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                            SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4243
                                                                                                                                            Entropy (8bit):7.824383764848892
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):3.5161159456784024
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                            SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                            SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                            SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):344303
                                                                                                                                            Entropy (8bit):5.023195898304535
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                            MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                            SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                            SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                            SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):278
                                                                                                                                            Entropy (8bit):3.5280239200222887
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                            SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                            SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                            SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):268317
                                                                                                                                            Entropy (8bit):5.05419861997223
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                            MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                            SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                            SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                            SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4026
                                                                                                                                            Entropy (8bit):7.809492693601857
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):250
                                                                                                                                            Entropy (8bit):3.4916022431157345
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                            MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                            SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                            SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                            SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286
                                                                                                                                            Entropy (8bit):3.5502940710609354
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                            SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                            SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                            SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):270198
                                                                                                                                            Entropy (8bit):5.073814698282113
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                            MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                            SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                            SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                            SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):374
                                                                                                                                            Entropy (8bit):3.5414485333689694
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                            MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                            SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                            SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                            SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):47296
                                                                                                                                            Entropy (8bit):6.42327948041841
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                            MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                            SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                            SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                            SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):302
                                                                                                                                            Entropy (8bit):3.537169234443227
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                            SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                            SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                            SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):217137
                                                                                                                                            Entropy (8bit):5.068335381017074
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                            MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                            SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                            SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                            SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):288
                                                                                                                                            Entropy (8bit):3.523917709458511
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                            SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                            SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                            SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):296658
                                                                                                                                            Entropy (8bit):5.000002997029767
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                            MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                            SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                            SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                            SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):332
                                                                                                                                            Entropy (8bit):3.4871192480632223
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                            SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                            SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                            SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):254875
                                                                                                                                            Entropy (8bit):5.003842588822783
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                            MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                            SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                            SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                            SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):333258
                                                                                                                                            Entropy (8bit):4.654450340871081
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                            MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                            SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                            SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                            SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):328
                                                                                                                                            Entropy (8bit):3.541819892045459
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                            SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                            SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                            SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286
                                                                                                                                            Entropy (8bit):3.538396048757031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                            MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                            SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                            SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                            SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):250983
                                                                                                                                            Entropy (8bit):5.057714239438731
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                            MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                            SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                            SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                            SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16806
                                                                                                                                            Entropy (8bit):7.9519793977093505
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                            MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):254
                                                                                                                                            Entropy (8bit):3.4720677950594836
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                            MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                            SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                            SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                            SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):562113
                                                                                                                                            Entropy (8bit):7.67409707491542
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):278
                                                                                                                                            Entropy (8bit):3.535736910133401
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                            MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                            SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                            SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                            SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):258
                                                                                                                                            Entropy (8bit):3.4692172273306268
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                            MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                            SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                            SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                            SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7370
                                                                                                                                            Entropy (8bit):7.9204386289679745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):252
                                                                                                                                            Entropy (8bit):3.48087342759872
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                            MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                            SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                            SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                            SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4326
                                                                                                                                            Entropy (8bit):7.821066198539098
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                            MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):254
                                                                                                                                            Entropy (8bit):3.4845992218379616
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                            MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                            SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                            SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                            SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6024
                                                                                                                                            Entropy (8bit):7.886254023824049
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):280
                                                                                                                                            Entropy (8bit):3.484503080761839
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                            MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                            SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                            SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                            SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9191
                                                                                                                                            Entropy (8bit):7.93263830735235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):242
                                                                                                                                            Entropy (8bit):3.4938093034530917
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                            MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                            SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                            SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                            SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4888
                                                                                                                                            Entropy (8bit):7.8636569313247335
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):264
                                                                                                                                            Entropy (8bit):3.4866056878458096
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                            MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                            SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                            SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                            SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6448
                                                                                                                                            Entropy (8bit):7.897260397307811
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                            MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286
                                                                                                                                            Entropy (8bit):3.4670546921349774
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                            MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                            SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                            SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                            SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5630
                                                                                                                                            Entropy (8bit):7.87271654296772
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):262
                                                                                                                                            Entropy (8bit):3.4901887319218092
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                            MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                            SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                            SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                            SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5596
                                                                                                                                            Entropy (8bit):7.875182123405584
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                            MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):260
                                                                                                                                            Entropy (8bit):3.4895685222798054
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                            MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                            SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                            SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                            SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3075
                                                                                                                                            Entropy (8bit):7.716021191059687
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):260
                                                                                                                                            Entropy (8bit):3.494357416502254
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                            MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                            SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                            SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                            SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6193
                                                                                                                                            Entropy (8bit):7.855499268199703
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):246
                                                                                                                                            Entropy (8bit):3.5039994158393686
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                            MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                            SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                            SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                            SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3683
                                                                                                                                            Entropy (8bit):7.772039166640107
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):238
                                                                                                                                            Entropy (8bit):3.472155835869843
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                            MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                            SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                            SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                            SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5151
                                                                                                                                            Entropy (8bit):7.859615916913808
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):274
                                                                                                                                            Entropy (8bit):3.438490642908344
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                            MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                            SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                            SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                            SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34415
                                                                                                                                            Entropy (8bit):7.352974342178997
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                            MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                            SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                            SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                            SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1649585
                                                                                                                                            Entropy (8bit):7.875240099125746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):284
                                                                                                                                            Entropy (8bit):3.5552837910707304
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                            MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                            SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                            SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                            SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):486596
                                                                                                                                            Entropy (8bit):7.668294441507828
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):274
                                                                                                                                            Entropy (8bit):3.535303979138867
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                            MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                            SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                            SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                            SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):570901
                                                                                                                                            Entropy (8bit):7.674434888248144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):282
                                                                                                                                            Entropy (8bit):3.5459495297497368
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                            MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                            SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                            SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                            SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):523048
                                                                                                                                            Entropy (8bit):7.715248170753013
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                            MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):276
                                                                                                                                            Entropy (8bit):3.5159096381406645
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                            MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                            SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                            SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                            SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):777647
                                                                                                                                            Entropy (8bit):7.689662652914981
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290
                                                                                                                                            Entropy (8bit):3.5091498509646044
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                            MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                            SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                            SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                            SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):558035
                                                                                                                                            Entropy (8bit):7.696653383430889
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):276
                                                                                                                                            Entropy (8bit):3.5361139545278144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                            MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                            SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                            SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                            SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):924687
                                                                                                                                            Entropy (8bit):7.824849396154325
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                            MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):282
                                                                                                                                            Entropy (8bit):3.51145753448333
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                            MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                            SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                            SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                            SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):608122
                                                                                                                                            Entropy (8bit):7.729143855239127
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                            MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):278
                                                                                                                                            Entropy (8bit):3.516359852766808
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                            MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                            SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                            SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                            SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):966946
                                                                                                                                            Entropy (8bit):7.8785200658952
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):282
                                                                                                                                            Entropy (8bit):3.5323495192404475
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                            MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                            SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                            SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                            SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):976001
                                                                                                                                            Entropy (8bit):7.791956689344336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                            MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):278
                                                                                                                                            Entropy (8bit):3.5270134268591966
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                            MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                            SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                            SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                            SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1204049
                                                                                                                                            Entropy (8bit):7.92476783994848
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                            MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):276
                                                                                                                                            Entropy (8bit):3.5364757859412563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                            MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                            SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                            SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                            SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1091485
                                                                                                                                            Entropy (8bit):7.906659368807194
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                            MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):280
                                                                                                                                            Entropy (8bit):3.5301133500353727
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                            MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                            SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                            SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                            SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1463634
                                                                                                                                            Entropy (8bit):7.898382456989258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):280
                                                                                                                                            Entropy (8bit):3.5286004619027067
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                            MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                            SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                            SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                            SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1750795
                                                                                                                                            Entropy (8bit):7.892395931401988
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                            MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):280
                                                                                                                                            Entropy (8bit):3.528155916440219
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                            MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                            SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                            SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                            SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2357051
                                                                                                                                            Entropy (8bit):7.929430745829162
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):276
                                                                                                                                            Entropy (8bit):3.516423078177173
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                            MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                            SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                            SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                            SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2218943
                                                                                                                                            Entropy (8bit):7.942378408801199
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                            MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):278
                                                                                                                                            Entropy (8bit):3.544065206514744
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                            MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                            SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                            SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                            SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3078052
                                                                                                                                            Entropy (8bit):7.954129852655753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):274
                                                                                                                                            Entropy (8bit):3.5303110391598502
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                            MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                            SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                            SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                            SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2924237
                                                                                                                                            Entropy (8bit):7.970803022812704
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286
                                                                                                                                            Entropy (8bit):3.5434534344080606
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                            MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                            SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                            SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                            SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):274
                                                                                                                                            Entropy (8bit):3.4699940532942914
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                            MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                            SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                            SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                            SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3465076
                                                                                                                                            Entropy (8bit):7.898517227646252
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                            MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                            SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                            SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                            SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3611324
                                                                                                                                            Entropy (8bit):7.965784120725206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                            MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):288
                                                                                                                                            Entropy (8bit):3.5359188337181853
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                            MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                            SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                            SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                            SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):171496
                                                                                                                                            Entropy (8bit):4.367258331639904
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:1kzlDLiUlWWpFpKKHss0xLByQQ/oHTFm2omiURU7GbZtA/Q7hUR:1QP8WpFpKKHNYLByQ1bSURUCUR
                                                                                                                                            MD5:D69CCAB26298A7419DDEC66EDDD457AA
                                                                                                                                            SHA1:6D360FA052C0F0360149B2B1F40EF6C9B1CA0486
                                                                                                                                            SHA-256:B4FC43B1E0A9B0F293B7B1324BCA6F186E47B4D1FE6462B40868F25E0826F1F4
                                                                                                                                            SHA-512:290575287F0DC9BD915E08DD4D0B7E95FD3438F6312F47576AFEF4EC84766AA671E9440D37257B3543F1C9D679255368900F3717A33346E54E74847BE9EC6680
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSFT................Q...............................E$......$....... ...................d.......,...........X....... ...........L...........x.......@...........l.......4...........`.......(...........T...................H...........t.......<...........h.......0...........\.......$...........P...........|.......D...........p.......8...........d.......,...........X....... ...........L...........x.......@........ ..l ... ..4!...!...!..`"..."..(#...#...#..T$...$...%...%...%..H&...&...'..t'...'..<(...(...)..h)...)..0*...*...*..\+...+..$,...,...,..P-...-......|.......D/.../...0..p0...0..81...1...2..d2...2..,3...3...3..X4...4.. 5...5...5..L6...6...7..x7...7..@8...8...9..l9...9..4:...:...:..`;...;..(<...<...<..T=...=...>...>...>..H?...?...@..t@...@..<A...A...B..hB.......B...........^...............g...............W...............F..............<G...............g...............i..lJ..............T...........h...............................x.......................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33610
                                                                                                                                            Entropy (8bit):7.8340762758330476
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                            MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                            SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                            SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                            SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43653
                                                                                                                                            Entropy (8bit):7.899157106666598
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                            MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                            SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                            SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                            SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31008
                                                                                                                                            Entropy (8bit):7.806058951525675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                            MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                            SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                            SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                            SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):32833
                                                                                                                                            Entropy (8bit):7.825460303519308
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                            MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                            SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                            SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                            SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31562
                                                                                                                                            Entropy (8bit):7.81640835713744
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                            MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                            SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                            SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                            SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20235
                                                                                                                                            Entropy (8bit):7.61176626859621
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                            MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                            SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                            SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                            SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):28911
                                                                                                                                            Entropy (8bit):7.7784119983764715
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                            MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                            SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                            SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                            SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):46413
                                                                                                                                            Entropy (8bit):7.9071408623961394
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                            MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                            SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                            SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                            SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31605
                                                                                                                                            Entropy (8bit):7.820497014278096
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                            MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                            SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                            SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                            SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22008
                                                                                                                                            Entropy (8bit):7.662386258803613
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                            MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                            SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                            SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                            SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31835
                                                                                                                                            Entropy (8bit):7.81952379746457
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                            MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                            SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                            SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                            SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31482
                                                                                                                                            Entropy (8bit):7.808057272318224
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                            MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                            SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                            SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                            SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30957
                                                                                                                                            Entropy (8bit):7.808231503692675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                            MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                            SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                            SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                            SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31471
                                                                                                                                            Entropy (8bit):7.818389271364328
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                            MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                            SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                            SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                            SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):26944
                                                                                                                                            Entropy (8bit):7.7574645319832225
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                            MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                            SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                            SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                            SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):35519
                                                                                                                                            Entropy (8bit):7.846686335981972
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                            MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                            SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                            SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                            SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20457
                                                                                                                                            Entropy (8bit):7.612540359660869
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                            MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                            SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                            SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                            SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31083
                                                                                                                                            Entropy (8bit):7.814202819173796
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                            MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                            SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                            SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                            SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34816
                                                                                                                                            Entropy (8bit):7.840826397575377
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                            MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                            SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                            SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                            SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22149
                                                                                                                                            Entropy (8bit):7.659898883631361
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                            MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                            SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                            SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                            SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20554
                                                                                                                                            Entropy (8bit):7.612044504501488
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                            MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                            SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                            SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                            SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):23597
                                                                                                                                            Entropy (8bit):7.692965575678876
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                            MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                            SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                            SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                            SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):25314
                                                                                                                                            Entropy (8bit):7.729848360340861
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                            MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                            SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                            SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                            SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):307348
                                                                                                                                            Entropy (8bit):7.996451393909308
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                            MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                            SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                            SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                            SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21111
                                                                                                                                            Entropy (8bit):7.6297992466897675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                            MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                            SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                            SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                            SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21875
                                                                                                                                            Entropy (8bit):7.6559132103953305
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                            MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                            SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                            SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                            SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21791
                                                                                                                                            Entropy (8bit):7.65837691872985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                            MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                            SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                            SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                            SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22594
                                                                                                                                            Entropy (8bit):7.674816892242868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                            MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                            SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                            SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                            SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19288
                                                                                                                                            Entropy (8bit):7.570850633867256
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                            MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                            SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                            SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                            SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19893
                                                                                                                                            Entropy (8bit):7.592090622603185
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                            MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                            SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                            SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                            SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):22340
                                                                                                                                            Entropy (8bit):7.668619892503165
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                            MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                            SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                            SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                            SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):723359
                                                                                                                                            Entropy (8bit):7.997550445816903
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                            MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                            SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                            SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                            SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21357
                                                                                                                                            Entropy (8bit):7.641082043198371
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                            MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                            SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                            SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                            SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):42788
                                                                                                                                            Entropy (8bit):7.89307894056
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                            MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                            SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                            SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                            SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):222992
                                                                                                                                            Entropy (8bit):7.994458910952451
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                            MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                            SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                            SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                            SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):261258
                                                                                                                                            Entropy (8bit):7.99541965268665
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                            MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                            SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                            SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                            SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):295527
                                                                                                                                            Entropy (8bit):7.996203550147553
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                            MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                            SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                            SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                            SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):276650
                                                                                                                                            Entropy (8bit):7.995561338730199
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                            MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                            SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                            SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                            SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):271273
                                                                                                                                            Entropy (8bit):7.995547668305345
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                            MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                            SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                            SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                            SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):550906
                                                                                                                                            Entropy (8bit):7.998289614787931
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                            MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                            SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                            SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                            SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):230916
                                                                                                                                            Entropy (8bit):7.994759087207758
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                            MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                            SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                            SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                            SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):640684
                                                                                                                                            Entropy (8bit):7.99860205353102
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                            MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                            SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                            SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                            SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):698244
                                                                                                                                            Entropy (8bit):7.997838239368002
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                            MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                            SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                            SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                            SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1065873
                                                                                                                                            Entropy (8bit):7.998277814657051
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                            MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                            SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                            SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                            SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):953453
                                                                                                                                            Entropy (8bit):7.99899040756787
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                            MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                            SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                            SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                            SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1097591
                                                                                                                                            Entropy (8bit):7.99825462915052
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                            MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                            SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                            SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                            SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1310275
                                                                                                                                            Entropy (8bit):7.9985829899274385
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                            MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                            SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                            SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                            SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1766185
                                                                                                                                            Entropy (8bit):7.9991290831091115
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                            MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                            SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                            SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                            SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1881952
                                                                                                                                            Entropy (8bit):7.999066394602922
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                            MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                            SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                            SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                            SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2591108
                                                                                                                                            Entropy (8bit):7.999030891647433
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                            MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                            SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                            SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                            SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2527736
                                                                                                                                            Entropy (8bit):7.992272975565323
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                            MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                            SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                            SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                            SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3417042
                                                                                                                                            Entropy (8bit):7.997652455069165
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                            MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                            SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                            SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                            SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3256855
                                                                                                                                            Entropy (8bit):7.996842935632312
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                            MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                            SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                            SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                            SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):512
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):512
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):512
                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3::
                                                                                                                                            MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                            SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                            SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                            SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30
                                                                                                                                            Entropy (8bit):1.2389205950315936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:nRSJt:AJ
                                                                                                                                            MD5:94C367D4C40C29CC734A17851F2234E0
                                                                                                                                            SHA1:E0D568BFD07DE8D32743BD482DA4773B0600DB27
                                                                                                                                            SHA-256:442B61053D1AF8FD6DCF241B549F3D7398FE18029869EBCB4B20CBE699D061AF
                                                                                                                                            SHA-512:868CC908273AA0631F6B42CBD6A3598A6DD52D9FCD08124DE27925F88C5680C3547EFD7DACF42EA2A70941D05CFB667B4FD61613A9F1689D0C61260FC248D4DE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:....P4........................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Oct 4 13:16:55 2023, mtime=Sat Oct 5 11:50:18 2024, atime=Sat Oct 5 11:50:12 2024, length=967680, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):506
                                                                                                                                            Entropy (8bit):4.69270080492261
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:4xtQl3hYVlChlEBM4NKUgelRal/IljAlOl/xmNJAINelRIWmgelR+dGmpHeHLvGc:8ozEG4gtYjAhtNelaPGdxpYKmV
                                                                                                                                            MD5:75615D599E279EEC987EF12779D58B4E
                                                                                                                                            SHA1:3EE85090500F686E73A4E9E1F098E15FEC0F046B
                                                                                                                                            SHA-256:0D23646359BA39365FD2C6C838B92DF35383B6C46DF9587487A72AA46E6AB6E2
                                                                                                                                            SHA-512:0548DBC3E2CABD0AB2B6DA33465356D6BCBC7E9EE52F7255E6C9915043C713A216B3BD63141BD39641123C2E1DFED8AA6AC79ABB8C197269A3FB7F1300F87463
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.... ...=..m......!%....\-.%...........................h.f.2.....EYGf .-11-2021.doc..J......DW.rEYGf..............................-.1.1.-.2.0.2.1...d.o.c.......S...............-.......R............F.......C:\Users\user\Desktop\-11-2021.doc..#.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.-.1.1.-.2.0.2.1...d.o.c.`.......X.......813848...........hT..CrF.f4... .g~2=.b...,...W..hT..CrF.f4... .g~2=.b...,...W..E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Sat Oct 5 11:50:13 2024, mtime=Sat Oct 5 11:51:38 2024, atime=Sat Oct 5 11:51:38 2024, length=0, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1169
                                                                                                                                            Entropy (8bit):4.63861823247913
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:8PCvokTRhVEjGbllqXSpAEuTmBxPqygm:8Av2jGTqXxEuTkMyg
                                                                                                                                            MD5:0DC232FC9207F8F152C9D1A3EB70DC0F
                                                                                                                                            SHA1:0650570C99061C46AF6C22319277FC5CC2AC1E31
                                                                                                                                            SHA-256:9DDC252DA03D33FC31C85690EEA19B8FE511B9FADE167CB7C472AA0B5EA4A73A
                                                                                                                                            SHA-512:CED7FE676F65001AAE2DD1D9341A89708E83ACE22391DF14193B42E55ED3477B720263CE486BEEF4275114751C36D10E73D45606C9082B38963BA26AE91678B3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.........Q..%......Q%......Q%..........................._....P.O. .:i.....+00.../C:\...................x.1.....DW(m..Users.d......OwHEY<f....................:.....NvM.U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....T.1.....EYDf..user..>......DWSlEYFf....2.....................l...a.l.f.o.n.s.....V.1.....DWSl..AppData.@......DWSlEY<f....B.....................Bdg.A.p.p.D.a.t.a.....V.1.....EYDf..Roaming.@......DWSlEYDf....C.........................R.o.a.m.i.n.g.....\.1.....EYNf..MICROS~1..D......DWSlEYNf....D.......................n.M.i.c.r.o.s.o.f.t.....\.1.....EYOf..TEMPLA~1..D......EYGfEYOf....s......................r..T.e.m.p.l.a.t.e.s.......b...............-.......a............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......813848...........hT..CrF.f4... ...k.....,...W..hT..CrF.f4... ...k.....,...W..............1SPS.XF.L8C....&.m.q............
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Generic INItialization configuration [folders]
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):67
                                                                                                                                            Entropy (8bit):4.471044094329142
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:M1IUUImLp6lm4BRmLp6lpnbJlv:MCNeT7v
                                                                                                                                            MD5:44C06EAAEC627ECC9E1FA90169D4F00C
                                                                                                                                            SHA1:A814C5E9AAC5DDFC999FBC84579D606010BD8AA6
                                                                                                                                            SHA-256:B9A643E22CA25C94437C06180F751FDD7AFEE2D11140EA6FD435C2B112420764
                                                                                                                                            SHA-512:0D2C43386ED3C747D66E152D2C9B1074C2216306C5FC5B4FB74ABFFBD76C0865C54A43C5806B1861D7D0BEEB406652C1A8F0B437739308867DA8851941F2CA80
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[doc]..-11-2021.LNK=0..[folders]..-11-2021.LNK=0..Templates.LNK=0..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):562113
                                                                                                                                            Entropy (8bit):7.67409707491542
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                            MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                            SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                            SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                            SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1649585
                                                                                                                                            Entropy (8bit):7.875240099125746
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                            MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                            SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                            SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                            SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):558035
                                                                                                                                            Entropy (8bit):7.696653383430889
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                            MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                            SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                            SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                            SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):570901
                                                                                                                                            Entropy (8bit):7.674434888248144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                            MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                            SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                            SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                            SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):523048
                                                                                                                                            Entropy (8bit):7.715248170753013
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                            MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                            SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                            SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                            SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3078052
                                                                                                                                            Entropy (8bit):7.954129852655753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                            MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                            SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                            SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                            SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):777647
                                                                                                                                            Entropy (8bit):7.689662652914981
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                            MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                            SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                            SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                            SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):924687
                                                                                                                                            Entropy (8bit):7.824849396154325
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                            MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                            SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                            SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                            SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):966946
                                                                                                                                            Entropy (8bit):7.8785200658952
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                            MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                            SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                            SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                            SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1204049
                                                                                                                                            Entropy (8bit):7.92476783994848
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                            MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                            SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                            SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                            SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):486596
                                                                                                                                            Entropy (8bit):7.668294441507828
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                            MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                            SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                            SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                            SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):976001
                                                                                                                                            Entropy (8bit):7.791956689344336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                            MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                            SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                            SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                            SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1463634
                                                                                                                                            Entropy (8bit):7.898382456989258
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                            MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                            SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                            SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                            SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2218943
                                                                                                                                            Entropy (8bit):7.942378408801199
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                            MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                            SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                            SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                            SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1750795
                                                                                                                                            Entropy (8bit):7.892395931401988
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                            MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                            SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                            SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                            SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2924237
                                                                                                                                            Entropy (8bit):7.970803022812704
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                            MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                            SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                            SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                            SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2357051
                                                                                                                                            Entropy (8bit):7.929430745829162
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                            MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                            SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                            SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                            SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3611324
                                                                                                                                            Entropy (8bit):7.965784120725206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                            MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                            SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                            SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                            SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1091485
                                                                                                                                            Entropy (8bit):7.906659368807194
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                            MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                            SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                            SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                            SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):608122
                                                                                                                                            Entropy (8bit):7.729143855239127
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                            MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                            SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                            SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                            SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5783
                                                                                                                                            Entropy (8bit):7.88616857639663
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                            MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                            SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                            SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                            SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4026
                                                                                                                                            Entropy (8bit):7.809492693601857
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                            MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                            SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                            SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                            SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4243
                                                                                                                                            Entropy (8bit):7.824383764848892
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                            MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                            SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                            SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                            SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16806
                                                                                                                                            Entropy (8bit):7.9519793977093505
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                            MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                            SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                            SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                            SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):11380
                                                                                                                                            Entropy (8bit):7.891971054886943
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                            MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                            SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                            SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                            SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6024
                                                                                                                                            Entropy (8bit):7.886254023824049
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                            MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                            SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                            SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                            SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9191
                                                                                                                                            Entropy (8bit):7.93263830735235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                            MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                            SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                            SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                            SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4326
                                                                                                                                            Entropy (8bit):7.821066198539098
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                            MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                            SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                            SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                            SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7370
                                                                                                                                            Entropy (8bit):7.9204386289679745
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                            MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                            SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                            SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                            SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5596
                                                                                                                                            Entropy (8bit):7.875182123405584
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                            MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                            SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                            SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                            SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3683
                                                                                                                                            Entropy (8bit):7.772039166640107
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                            MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                            SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                            SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                            SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4888
                                                                                                                                            Entropy (8bit):7.8636569313247335
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                            MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                            SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                            SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                            SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6448
                                                                                                                                            Entropy (8bit):7.897260397307811
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                            MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                            SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                            SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                            SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5630
                                                                                                                                            Entropy (8bit):7.87271654296772
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                            MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                            SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                            SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                            SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):6193
                                                                                                                                            Entropy (8bit):7.855499268199703
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                            MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                            SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                            SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                            SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3075
                                                                                                                                            Entropy (8bit):7.716021191059687
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                            MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                            SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                            SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                            SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft OOXML
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5151
                                                                                                                                            Entropy (8bit):7.859615916913808
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                            MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                            SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                            SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                            SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):333258
                                                                                                                                            Entropy (8bit):4.654450340871081
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                            MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                            SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                            SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                            SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):296658
                                                                                                                                            Entropy (8bit):5.000002997029767
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                            MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                            SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                            SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                            SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):268317
                                                                                                                                            Entropy (8bit):5.05419861997223
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                            MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                            SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                            SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                            SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):255948
                                                                                                                                            Entropy (8bit):5.103631650117028
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                            MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                            SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                            SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                            SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):251032
                                                                                                                                            Entropy (8bit):5.102652100491927
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                            MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                            SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                            SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                            SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):284415
                                                                                                                                            Entropy (8bit):5.00549404077789
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                            MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                            SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                            SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                            SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):294178
                                                                                                                                            Entropy (8bit):4.977758311135714
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                            MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                            SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                            SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                            SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):270198
                                                                                                                                            Entropy (8bit):5.073814698282113
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                            MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                            SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                            SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                            SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):217137
                                                                                                                                            Entropy (8bit):5.068335381017074
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                            MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                            SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                            SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                            SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):254875
                                                                                                                                            Entropy (8bit):5.003842588822783
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                            MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                            SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                            SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                            SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):344303
                                                                                                                                            Entropy (8bit):5.023195898304535
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                            MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                            SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                            SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                            SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):250983
                                                                                                                                            Entropy (8bit):5.057714239438731
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                            MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                            SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                            SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                            SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):51826
                                                                                                                                            Entropy (8bit):5.541375256745271
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                            MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                            SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                            SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                            SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):47296
                                                                                                                                            Entropy (8bit):6.42327948041841
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                            MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                            SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                            SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                            SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34415
                                                                                                                                            Entropy (8bit):7.352974342178997
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                            MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                            SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                            SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                            SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3465076
                                                                                                                                            Entropy (8bit):7.898517227646252
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                            MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                            SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                            SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                            SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19364
                                                                                                                                            Entropy (8bit):7.470230443897092
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:Jrt+BNxt/ZtNNUXPmzCa2fHdMmEqc48Oq6Xsw9VX5sQ:VAxllNmPsCajNosjQ
                                                                                                                                            MD5:7C62A419554F126ECE3489117018D615
                                                                                                                                            SHA1:8919563FD5645300718384FEA288C436005D406D
                                                                                                                                            SHA-256:987E1094D0685EE0866FD66D378F70C65638B90C488DDBEEAEB4B31715B73317
                                                                                                                                            SHA-512:AE5320CE8EF57FB6E09DEB68D3874CC4ABB0DCB1E19A78BD2BD130CE8828E007886242E6A06EEFE8AEAE68332B295AA52C015F831D843EF33FAC72745EDC3723
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):162
                                                                                                                                            Entropy (8bit):3.462607707217007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:klt+lllhl4U59nUWkbuVlXsaA9X8Ll:7tzRAW2YsaA2R
                                                                                                                                            MD5:324F5D2D570D902810B898C60556A4D9
                                                                                                                                            SHA1:127A7993CA9853A4C810437B25E04D3E42B6E2B0
                                                                                                                                            SHA-256:722DD796E69A03D23675E1EF13BB38B5282CABFBF694D43A0A605E66BA7EE9BC
                                                                                                                                            SHA-512:D12AD7000B5EBFBA61027440DEB8680988C1235723D6070332A94D2332F3F7156C4BC1AD974AC4C406569C37D064B7A5AD91058A340B9AA37AED4A8A037ECD93
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.user.................................................a.l.f.o.n.s............9..P....2..Xz*kM..........i.....9..P....C.......m...m..M............m...9..X2...C..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):19364
                                                                                                                                            Entropy (8bit):7.470230443897092
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:Jrt+BNxt/ZtNNUXPmzCa2fHdMmEqc48Oq6Xsw9VX5sQ:VAxllNmPsCajNosjQ
                                                                                                                                            MD5:7C62A419554F126ECE3489117018D615
                                                                                                                                            SHA1:8919563FD5645300718384FEA288C436005D406D
                                                                                                                                            SHA-256:987E1094D0685EE0866FD66D378F70C65638B90C488DDBEEAEB4B31715B73317
                                                                                                                                            SHA-512:AE5320CE8EF57FB6E09DEB68D3874CC4ABB0DCB1E19A78BD2BD130CE8828E007886242E6A06EEFE8AEAE68332B295AA52C015F831D843EF33FAC72745EDC3723
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18
                                                                                                                                            Entropy (8bit):2.836591668108979
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:QETlbol9:QEiv
                                                                                                                                            MD5:5FFBAD261CA1D087BDEA2DAA185561A0
                                                                                                                                            SHA1:A961E6EBC140F64BC9CBD47EB820DF77764969AB
                                                                                                                                            SHA-256:2FFE94EBE8D67CD72EE7F1D088DA8AC1B6BA2EBAB80463CC38AC10617ADF933B
                                                                                                                                            SHA-512:DE56BFA3EF7EB40E7D40CCEC2A99795CEEEB708F7D2E47520A6F82AAC3A72D69F4887BF3C515FB0C0136AF6D04DC90E4CBF4A704E13561EC3171373ABAE1D73A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..a.l.f.o.n.s.....
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2
                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 11:50:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2677
                                                                                                                                            Entropy (8bit):3.9765630832213983
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8RdXTPvGcHpidAKZdA19ehwiZUklqehN5y+3:8rz/05y
                                                                                                                                            MD5:A5A5591E596AA3296FBC173E69ABB9CF
                                                                                                                                            SHA1:F0C3F1DB365FD3E12B9F7B2E471C1F428A80FDB1
                                                                                                                                            SHA-256:D949CBECCB7275D52DDF6FD87E3C4F5B6552B1180C9477588D135788D84A0A52
                                                                                                                                            SHA-512:5949F72DCA6D450B81EA0EF921C4AF7E08DD7E7836F15BAEC8C6A33BF3BFF8EFDDAD6682AD117C58C0D11DE123A1CF1BEF0719F9727654A8BA25162A44B04AA1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,......$5%...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEYGf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYXf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEYXf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEYXf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEYZf...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 11:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2679
                                                                                                                                            Entropy (8bit):3.9880167308928396
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8l8dXTPvGcHpidAKZdA1weh/iZUkAQkqehk5y+2:8lYzF9Q35y
                                                                                                                                            MD5:F384015F043FE32B7B13D1A70176160C
                                                                                                                                            SHA1:36D248A38D32F4F4494037D7D5B28A939E34B7CB
                                                                                                                                            SHA-256:A175CF883CA11D1991C3EF219CEA4381CCDAF5B0F2DB6AB32FFE573CA9DA3EE4
                                                                                                                                            SHA-512:E519B18773E1857C0925B80E2439CEC6038B2FBC4921F6F84FD5ECCE7AFFAD0FD7E8C73ADCC27DE19ADD87769C180826CB23796379E2D4897D7755E5B8758963
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......5%...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEYGf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYXf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEYXf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEYXf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEYZf...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2693
                                                                                                                                            Entropy (8bit):4.0010094958082965
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8xPdXTPvsHpidAKZdA14tseh7sFiZUkmgqeh7sW5y+BX:8xFzIn45y
                                                                                                                                            MD5:DB9EFE61D2C72C2C83B91D1B911D3774
                                                                                                                                            SHA1:CE2C8ECDBE010B583E6FB906795926D0A5D5ADA1
                                                                                                                                            SHA-256:E9F3E7A0EB5AEA68F66DF0A98C1D5E277FF232E181AF035556FC1D2411153A65
                                                                                                                                            SHA-512:BEEBA27016A99A32E9B980AC2E58431A6CEF2A15FD1E529698A99CCBB58DE28FD420E2A969683ECB0345970DF0A79D98A3727ED7A585798CBCA78B3E5C463746
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEYGf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYXf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEYXf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEYXf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 11:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2681
                                                                                                                                            Entropy (8bit):3.98836468277374
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8IdXTPvGcHpidAKZdA1vehDiZUkwqehA5y+R:8EzGe5y
                                                                                                                                            MD5:2736ED8C00E2D3B18BA3BB1021BC7C7E
                                                                                                                                            SHA1:12C3017A9E2C3C55724F74E7BAD26E6D10B685FC
                                                                                                                                            SHA-256:448C0DEF65A494E01FB3D9A4656746BC31E8762EC158E47AD7D8302B6D35311A
                                                                                                                                            SHA-512:D279FAD12E78D8DAFA8C6BAC02D6A8FCE837A5F5AA2CB25A0F3607860FF071412934D70DFB00A92C416E34E51D5B4505DC826EF8B97B12D705079141D9FA3368
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......5%...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEYGf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYXf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEYXf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEYXf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEYZf...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 11:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2681
                                                                                                                                            Entropy (8bit):3.9772167054270224
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8qdXTPvGcHpidAKZdA1hehBiZUk1W1qeh65y+C:8KzG9a5y
                                                                                                                                            MD5:A30614D001B216115FD58882B102CC4B
                                                                                                                                            SHA1:A7A386EFA93E860AF98E2A0F58B181BC04E2CACA
                                                                                                                                            SHA-256:F8CFD49FFD26B71281594CCC38FA93A2B292FD54011B9A4503EB6C7E5F5E67FE
                                                                                                                                            SHA-512:49208FC1B848C9EF49963094168A8B1DC86AB6A88CAC4820CFE41DA0F2EDE4E40A4A8BA61901260AD46E5156CE1BB1AF0336198187B76C4751CE26CE60F1550B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,.......5%...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEYGf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYXf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEYXf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEYXf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEYZf...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Oct 5 11:50:50 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2683
                                                                                                                                            Entropy (8bit):3.9870758551421273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8VzdXTPvGcHpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb45y+yT+:87zYT/TbxWOvTb45y7T
                                                                                                                                            MD5:84944154AD731612E3A8A4065390AAF4
                                                                                                                                            SHA1:D5BEC8B5E1E9044B7EE152F6A81CDC1AD674D51F
                                                                                                                                            SHA-256:A7CD9B978540A50AE0B24AA0EF7D9FCE1FD9FB01A52C4F134697F78234DBCCF3
                                                                                                                                            SHA-512:FE96A3C8418EAAC738AA19CA189A9485CEF547E6A25325885DC411FE71E673DE6F158E3B47631C1A13ACD354AA63D02351D4352DABCFFD5FEF40382F9F5B0BC7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:L..................F.@.. ...$+.,....B..5%...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IEYGf....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEYXf....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VEYXf....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VEYXf..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEYZf...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........~K......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: -535, Title: , Author: main, Template: Normal, Last Saved By: user, Revision Number: 122, Name of Creating Application: Microsoft Office Word, Total Editing Time: 2d+04:23:00, Last Printed: Thu Jun 1 17:53:00 2017, Create Time/Date: Tue Jun 29 03:02:00 2021, Last Saved Time/Date: Sat Oct 5 13:51:00 2024, Number of Pages: 123, Number of Words: 40334, Number of Characters: 229904, Security: 0
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):964096
                                                                                                                                            Entropy (8bit):5.723151070234743
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:cVbVO4YHrSyOBy5iC4PBR4ayq3D4y3YRZa4a7ybaDH6:CA4G
                                                                                                                                            MD5:AB364B8ACC1D6322C3367831EC7D0D6D
                                                                                                                                            SHA1:FC23339E94DCC8BD9AF360290681BB0A013E515E
                                                                                                                                            SHA-256:BF76EBAC441AEE3C6BDCC4A8CA47C40A747FA0A37B5E0760921CA4BCE2E764A8
                                                                                                                                            SHA-512:92426B84ECB949CBF5CF92491C2B2843A96477B1172ADDF6941CA0CF432A91A42711D0C64C71DF91AFC1143C01F55DF698ECF79E6A30C825485BBEA9D3E2110D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......................>.......................H...........K...............9...:...;...<...=...>...?...@...A...B...C...D...E...F...G..............................................................................................................................................................................................................................................................................................................................................................................................Q.. ....................*.....bjbj0.0.......................PF..R.eiR.ei........@..........................................................................,.......,.. :...... :.......:.......:.......:.......................:.......:.......:..8....;..l...xI.......:...............R..L....R.."....S.......S.......S......._......._......._......Y.......[.......[.......[.......[.......[.......[...$...........f...z.......i....................:......H.......................b^..|....^..".
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):162
                                                                                                                                            Entropy (8bit):2.781306843559384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:klt+lllFIE/lzg1RXXn/lttlkAjU:7t3lCtXnMIU
                                                                                                                                            MD5:B4B96AC8DB398F887D78E38CC493D8B9
                                                                                                                                            SHA1:5E95BB9B8F11D9F40EF156F76C05A469556C6B3E
                                                                                                                                            SHA-256:F7048DB58CDB40B963D181840397238F1E3B70333E638E3553889C4A17B6168E
                                                                                                                                            SHA-512:51572B91EC96E5649A528A9707B3CA444C73927A0882904B45DDEAACBA79AEEB36C3809508D8E87BFCFC77AE54134B7C8A72F05CF234E61ABC027D1B77CE9331
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.user.................................................a.l.f.o.n.s........................a.i........P.......................................$..}..i.........=.i
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: -535, Title: , Author: main, Template: Normal, Last Saved By: user, Revision Number: 122, Name of Creating Application: Microsoft Office Word, Total Editing Time: 2d+04:23:00, Last Printed: Thu Jun 1 17:53:00 2017, Create Time/Date: Tue Jun 29 03:02:00 2021, Last Saved Time/Date: Sat Oct 5 13:51:00 2024, Number of Pages: 123, Number of Words: 40334, Number of Characters: 229904, Security: 0
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):964096
                                                                                                                                            Entropy (8bit):5.723151070234743
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:cVbVO4YHrSyOBy5iC4PBR4ayq3D4y3YRZa4a7ybaDH6:CA4G
                                                                                                                                            MD5:AB364B8ACC1D6322C3367831EC7D0D6D
                                                                                                                                            SHA1:FC23339E94DCC8BD9AF360290681BB0A013E515E
                                                                                                                                            SHA-256:BF76EBAC441AEE3C6BDCC4A8CA47C40A747FA0A37B5E0760921CA4BCE2E764A8
                                                                                                                                            SHA-512:92426B84ECB949CBF5CF92491C2B2843A96477B1172ADDF6941CA0CF432A91A42711D0C64C71DF91AFC1143C01F55DF698ECF79E6A30C825485BBEA9D3E2110D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......................>.......................H...........K...............9...:...;...<...=...>...?...@...A...B...C...D...E...F...G..............................................................................................................................................................................................................................................................................................................................................................................................Q.. ....................*.....bjbj0.0.......................PF..R.eiR.ei........@..........................................................................,.......,.. :...... :.......:.......:.......:.......................:.......:.......:..8....;..l...xI.......:...............R..L....R.."....S.......S.......S......._......._......._......Y.......[.......[.......[.......[.......[.......[...$...........f...z.......i....................:......H.......................b^..|....^..".
                                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):26
                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2877728
                                                                                                                                            Entropy (8bit):6.868480682648069
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                                                            MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                                            SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                                            SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                                            SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                                            Malicious:false
                                                                                                                                            Antivirus:
                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                            Joe Sandbox View:
                                                                                                                                            • Filename: Capelleaandenijssel.nl_reff_9918205228_HelNc2Zf7n.html, Detection: malicious, Browse
                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                            • Filename: ELECTRONIC RECEIPT_Opcsa.html, Detection: malicious, Browse
                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                            • Filename: , Detection: malicious, Browse
                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1778
                                                                                                                                            Entropy (8bit):6.02086725086136
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                                                            MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                                            SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                                            SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                                            SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):3.974403644129192
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                                                            MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                                            SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                                            SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                                            SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):145
                                                                                                                                            Entropy (8bit):4.595307058143632
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                                                            MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                                            SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                                            SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                                            SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1558
                                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1864
                                                                                                                                            Entropy (8bit):6.021127689065198
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                                                                                                            MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                                                                                            SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                                                                                            SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                                                                                            SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):66
                                                                                                                                            Entropy (8bit):3.9159446964030753
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                                                                                                            MD5:CFB54589424206D0AE6437B5673F498D
                                                                                                                                            SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                                                                                            SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                                                                                            SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):85
                                                                                                                                            Entropy (8bit):4.4533115571544695
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                                                                                                            MD5:C3419069A1C30140B77045ABA38F12CF
                                                                                                                                            SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                                                                                            SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                                                                                            SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9748
                                                                                                                                            Entropy (8bit):4.629326694042306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                                                                                                            MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                                                                                            SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                                                                                            SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                                                                                            SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):150228
                                                                                                                                            Entropy (8bit):7.749577794686922
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:aBou9gqLbN8CG5a9vyGm2crKA0tKZdrWtlxvaAgfgiKfTFi:aau9XLbN8CV9vT1i0tKZdrsK5rKfpi
                                                                                                                                            MD5:C0A8A0FF902898F04E3A79500C7F9648
                                                                                                                                            SHA1:22D105D410EA0F2D20E1633615BB5B57842197E8
                                                                                                                                            SHA-256:DE8057C4CEC58F5EA7C7F130B26B1394C5A3985C5900045BA0F1A4065898D66B
                                                                                                                                            SHA-512:BC9EC9283F0F3041BFC323D6D6205E9C9E281D683D6A049C2477A32EE372DD58A5DE575D2308065B192DA0E59C6272719AD50EA05629EF7D2211CD5161CC1FDD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%9F%D1%80%D0%B8%D0%BE%D1%80%D0%B8%D1%82%D0%B5%D1%82%202030%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=895117&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...@A..Y...e.Z.w}0....'.O....-....?..i8...|..y.N....5.[Z6...q(....g..Fy5..2.U..~3...........G......~..QDqW.a.S
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18130), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18130
                                                                                                                                            Entropy (8bit):5.106536452087786
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:UFeo0Q6FBje1cRYBT56oHmeLYqR3r4r8rmro1sJgKVt22e8PT3gW2kT7U7m727Mo:Yeo0Q6Fxe1cRYBT56oGcYqRr1sJgKVtq
                                                                                                                                            MD5:B33C3652B63C09E802CEA22EADD1C3CD
                                                                                                                                            SHA1:48BBC48C018E198A075FE1EFF5D9B73CC2B1FE40
                                                                                                                                            SHA-256:F28EAFCC73B9C461F0FF0B8DC6C8765E0F21732B177ACC75154ED0722F038CE6
                                                                                                                                            SHA-512:F344D46F08A2309B21FFCE57004712EEB41523DBE248B6D6AC865216A8728FECC8768F033DB866A738A3C46F1A055786067073C27FD94A713676F3A212057930
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-events-1.0.min.js
                                                                                                                                            Preview:window.Tilda=window.Tilda||{},function(){function t_events__initEvent(){var myNav=navigator.userAgent.toLowerCase(),isIE=-1!==myNav.indexOf("msie")&&parseInt(myNav.split("msie")[1]);if(8===isIE||9===isIE){var btns=document.querySelectorAll(".t-btn");Array.prototype.forEach.call(btns,(function(btn){var url=btn.getAttribute("href");btn.querySelector("table")&&url&&-1===url.indexOf("#popup:")&&-1===url.indexOf("#price:")&&btn.addEventListener("click",(function(e){var currentUrl=e.target.getAttribute("href");e.preventDefault(),window.location.href=currentUrl}))}))}try{var allRec=document.getElementById("allrecords"),allRecCookie=allRec?allRec.getAttribute("data-tilda-cookie"):null;allRec&&"no"===allRecCookie||Tilda.saveUTM()}catch(e){}var records=document.querySelectorAll(".r");function linkClickCreateEvent(e){var targetEl=e.target.closest("a.js-click-stat")||e.target.closest(".js-click-zero-stat");if(e.target&&targetEl){var virtPage=targetEl.getAttribute("data-tilda-event-name"),virtTitle
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x11, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1493
                                                                                                                                            Entropy (8bit):5.863837549652423
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYQjSxgrQZca+EJRlihDXm9YMWUo0XxDuLHeOWXG4OZ7DAJuLHenX3a9O:NY/gDYRliM9YMOuERACO
                                                                                                                                            MD5:4F85D7FBCECC4737FEC5829CEE6CECEF
                                                                                                                                            SHA1:C3100581D3B8FE255131A78980885E147FE02AE8
                                                                                                                                            SHA-256:41E8DA757132EEA42E76BDEF7D69E58CE98D04A0985EA13CB37C3A2AD91E6A6C
                                                                                                                                            SHA-512:F5C88BD2C85ED5AB07A4B20BC8B7FD279432121839A464112DE31967A116DEAEE8EA9574AF31D4E8B31536C4AC9104C297DA78250CD888251FE0EF860FC9E83E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3632-6166-4639-b035-353734333436/-/resize/20x/hen1rut1kor.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34081
                                                                                                                                            Entropy (8bit):5.371020204141892
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:78FJs1pnDQgCJzJPIcOIthAd5eA/E50oiVfQxKlHBcOWd+9O7ANdgOIX6CQG:78EpFothAd51/E50oQ/ExFN
                                                                                                                                            MD5:C1550F45BF98587BBA841EA6D7318E31
                                                                                                                                            SHA1:D1B3DA04B8B1765F5A6278337F9417EC32DE3C17
                                                                                                                                            SHA-256:06283C0938CD9FEBE332D7011A551342A28FB7FE4287D13DAE4FEE2FE543BEC6
                                                                                                                                            SHA-512:6AE80C18397778CDCAC107C386D36984AB5B89B42DE9C1914C4CF3D587FADAF113E4BF67FD7FFE57628ED1338634AD3FEE1AF537F3EE8D0A4D55718988DB4466
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:(function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b.lengthText?(e=b.lengthText||null,f=b.jy||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.pQ(d).type==="RD";var l=b instanceof g.rQ?b.isLivePlayback:null,m=b instanceof g.rQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.OE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1497 x 1473, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30969
                                                                                                                                            Entropy (8bit):7.912568227297183
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:UDuh5BuG3PkYav+lDRWGJ6suRjgUHfxchEIkMz8BwYF1pd:Ue5sGfkYCi6XHGSBM9mpd
                                                                                                                                            MD5:9150D74A50B7B44178244C90FE4833D4
                                                                                                                                            SHA1:6F866B8D0B0ECEC9655E1563168196CC5665A8F0
                                                                                                                                            SHA-256:E41A1A39E90B8B64B5F3293284FC2B19FCA3D4C1D57C8D1DA18AE0890F781D91
                                                                                                                                            SHA-512:45E3D464BF9D24952C4E5EA16A5150FC3848956F0154FBCBF92D24346D65AFAC90C562EFDCCEA93678AFAECC2B6FAA8E475EEF8AE12B16CA77C2619272792ADD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............V.fW....PLTE............................................................................................................................................................................6..6..6..6..6..6..6..6..6..6..6..6..6..6..6.....u..u..u..u..u..u..u..u..u..u..u..u..u..u..u.................6..u..y.....YtRNS.0@`.. ..P.p...@`..@.... .p.@P....`p0..0P.. ....0.p..` P.. .0p.@..`..p... @.`..P..0...y....w2IDATx...ic$.u.m.WY..3...Fo ..M.-.6[.EJ...z......B...Dfl.y__....2..."N..........p8..R_....q......h4}81..x....<..p...S.)..k....p....Z5..7..V....r8.}.(C.?.2Z?.8&{o!~..d........Y..4q.,..k.\9?.j9.....@...s.$..H...{...nX.....I...$..d./.=.p..g..,.=R...%..4.w.`....|L...b>..\K...t.&.d....0...@.y.,7H....0n..i...n^...a.0d..@..#$.qzd^.H.b....'N.0..d..@gEH.........v.]...}K.8&`.?<.g.?..H...L<>\..v}..X<=5H.o..v...y...$Lv....z?.].....)....?<..=V~D(h.}...j.h....~...r8....g..f. ...$.h....E.x.Q.I.=..|.4.B[..3F......-.=N..*h..F..Yv...>..L..:.NJ.GCF...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):140374
                                                                                                                                            Entropy (8bit):7.884667897674206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:kqalVzj/EGFWRWTqtwS/mmVw/zD9zqf+btRQqC0xGANLjw2KhZN9:qHEGFWRWpm8hk+brQH0xGANL0RB
                                                                                                                                            MD5:63CE9D5A5762181E5C77BD111BABF490
                                                                                                                                            SHA1:B16C69C9C2BBAE1BFA656728E1F4E5BF1C3CD071
                                                                                                                                            SHA-256:9DB417DC0EAA63D41BA607BB46D6F550C9536AA1345C2563F2818E788D9016B7
                                                                                                                                            SHA-512:83BD222F98387CC98596EFC9A15D5027AD0F62D70D0ED750B78129A345066E47C84891AC55B502F728787C1D6C8ACD425FEA7DDDB6DF92F4224C53340750408E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/1440x550.jpg?id_wm=974344&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O...h..p..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...Ky..icB.....#.J...Z.&..(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....n$XaF.V.Tw..o..7.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 943, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3172
                                                                                                                                            Entropy (8bit):0.2925431184730286
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1XQbqQ/P3gfZUE9FQEul/lwQ2up:6v/lhPVQbqQ/WPFQEqHp
                                                                                                                                            MD5:A4263CB679E1EB4D2556B887242EE819
                                                                                                                                            SHA1:CF030F04525BF9BCB39461289539A200E8A2E715
                                                                                                                                            SHA-256:EADDF3FDEF87B3E0D12C582E70EF0241F08F7D9962C9AB87BCCA1DCA341CA6EA
                                                                                                                                            SHA-512:976D5ABD1DC4C5A2CF6ADBF365103A24836B8C974D52AB2537D5FEEE0D4A0CA656532735E9C8BE86D693C15D5E00C49E438EF0B02E4DEA20281D43F493952C4E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6534-3738-4135-a365-346463643563/-/empty/1.jpg
                                                                                                                                            Preview:.PNG........IHDR.............a>O.....pHYs...........~.....IDATx...1......Om............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9852, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9852
                                                                                                                                            Entropy (8bit):7.976858458981679
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:a0yi9/omJNLjeCSLFkrrtJt8vvOVOR83DooJlyiWY2SlOdcnrOs:2i9/oaeDF6tjVORW8q4i7OdKL
                                                                                                                                            MD5:3BC33669E3BEDDA403E81398B92D9040
                                                                                                                                            SHA1:7B7FA6C2199234D8905445EBA6A8DA92676BA8CE
                                                                                                                                            SHA-256:4D539033909DD344AE868F1C72BD0FC3D5EE082C9A76882448849481FD8ED857
                                                                                                                                            SHA-512:F3487DE9A5D58BEEA15863480C118BE64BC1005D0818973506C07F222A7E81895202F95225BBFEE5C0E4DE8A77D3D6048384D91226222B097E00CCBAC3853C01
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                            Preview:wOF2......&|......Z\..&..........................v..x....`..6.T..<.....(.c........6.$..4. ..t. ..I..P.....q....-..2B.H..q.......R.(..n..WL..d.....~q.........Vkih.y......4W..6.@ p.6..D.g.NlV..{(.Kvz..R..=.(.C...:...]W..B=Bc..]....7.Iv...A.:`[.......W4?..MP!"F.a.a.F...V!h.Q.Qy....U......p.."../1..........y....^..b_ a...d........_|..=".*xYAym0.........`=....^...(..@...R.b.k..o.w)....@.5Z`..S.K..Z.A....F....m...[%.I.<...........~..E.&V"...:i...G7.z..P.M.4.Y7~7V.^N.U[uK...5.....`........|....x~5..p....vjD....8.h..EU.J.....7..=..v.2IG9.u.../..P..!........Z7IW\.\..Z.+......M....`.f.....0....f.....8m.e..:..\.E...zvd...=..Z.........C_....B....q..........4M..v'.C.".!.!wYyvl.....-...*..QT....h.C...{..=......q.C.aN.g..g.....3..t....{81.L.(..W........&G...FM}..m)96.~p.W.}n.nt...c.@m_bC... ..)><AVk3..8j......M9..1S?-..&ql.....wI...Q.V..Y.8:y..W......c.]E.E;.\...s....r`9.EMKg.l.... ....a.%I..l....-M&...S$.O^.........@z........]....j.f.....S.6.FNm....gsC..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 665, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2266
                                                                                                                                            Entropy (8bit):0.3915563069580029
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1kTMV43gIifUE9FQud1lG9izl/Vp:6v/lhPqIOWPFQuAAzldp
                                                                                                                                            MD5:57E22EBEEDF2CFF0540A9F7FB731AA40
                                                                                                                                            SHA1:9C0AD3594A626F31931C8239DCFB81B98F6BDBC1
                                                                                                                                            SHA-256:061442F303784B9A4D137C3DD4C6B2A5E27B8930A0A27B9D2208A1F365056600
                                                                                                                                            SHA-512:E0890CDD40E48D82AE13B238B5C760A47C003AC4F628B2B15E765C103D40A82221BAD211395931FAD8826CA02247A2BDC87F7558481A19CE100D39DC1786E756
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6634-3833-4330-a164-363765336136/-/empty/photo.png
                                                                                                                                            Preview:.PNG........IHDR..............j......pHYs...........~.....IDATx...1......O.g...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (945)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9215
                                                                                                                                            Entropy (8bit):5.239257820233769
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:fTeEKisGmq8nIQFx7XrnVi4mYUOgzgVI9:fTeEzsGh8nznAlr
                                                                                                                                            MD5:CCE2AEA42814C4B929BC314D79905E53
                                                                                                                                            SHA1:6023B077D1399493DC3B5B88A305937D4157AD0D
                                                                                                                                            SHA-256:5A7BD5811A4BA87DB71601AE47781D10C46B73A4EC9380DA3DC4FE38DD162770
                                                                                                                                            SHA-512:7F05DC00C7A9C241CF959E5EC9778E3A2F862A8F7C6AC306E8810679E3B83FFD936D16B37C92896AA71FE62F25B03199220EEB71C02A42F42CAD68AFFBC39087
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/ws/project9705319/tilda-blocks-page49761855.min.js?t=1724162569
                                                                                                                                            Preview:window.isMobile=!1;if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)){window.isMobile=!0}.function t_throttle(fn,threshhold,scope){var last;var deferTimer;threshhold||(threshhold=250);return function(){var context=scope||this;var now=+new Date();var args=arguments;if(last&&now<last+threshhold){clearTimeout(deferTimer);deferTimer=setTimeout(function(){last=now;fn.apply(context,args)},threshhold)}else{last=now;fn.apply(context,args)}}}.function t770_init(recid){var rec=document.getElementById('rec'+recid);if(!rec)return;var menu=rec.querySelector('.t770');var burger=rec.querySelector('.t-menuburger');var logo=menu?menu.querySelector('.t770__imglogo'):null;var menuPosition=menu?menu.style.position||window.getComputedStyle(menu).position:'';var isEditMode=menu?menu.classList.contains('t770_redactor-mode'):!1;if(!isEditMode){t_onFuncLoad('t_menu__highlightActiveLinks',function(){t_menu__highlightActiveLinks('.t770__list_item a')});if(menu)menu.cla
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):853
                                                                                                                                            Entropy (8bit):6.441536715078098
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX365:NYp9YMcuERA0
                                                                                                                                            MD5:09656BF0EF3FA41A46B49C335BCF95B7
                                                                                                                                            SHA1:DB0DE61F7D7BF83A15F7EAE630F959672291A83A
                                                                                                                                            SHA-256:220F87E72BEB677C50CA9AA0572942AEDA04A9492E96EBD78A8EC9D1DEC61422
                                                                                                                                            SHA-512:D801B3027B8CE5402AB76CE1E7C693E73FF366825B44CD41C5213D1E2EC8A9123275C42FBEC68F4D02E419F320D99B5C6BF1DDC5C8D8D473E615CAAD1D44F180
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3937-3230-4230-b434-346264363831/-/resizeb/20x/ptkwNBc2M6g.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.u.8.SOt M.>....&.......\..vO..9].=.&...C|...&...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):567
                                                                                                                                            Entropy (8bit):7.308916868438949
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/72F5FSYADM6BBjm2KOz7CLUmYBmUF1aTK2N:J5FGM6YoKxYB3gu4
                                                                                                                                            MD5:E4E3DF49F6FE68F302BDE00BF141C669
                                                                                                                                            SHA1:E5F2B8F5B2EBEA0B9C6BA2885244DA6EA00AB035
                                                                                                                                            SHA-256:B94F34F8C9E3BCE014703D4CC3A0F8E9598373012846F4311AC1304BE60107A2
                                                                                                                                            SHA-512:EAD84276CE5B73EF96F4914CF22C47F9C7212A08B4637B3509FCFF4FD1CDF020B934AFD167CF7E98ACE095DF42C6D604A3F9A0198531444776152FA03A1CEBC2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bd@.W*+.3...........d:._..3"+z.k..!SS.&VV.....0|......5..~.....6...N[.....?.?gx0w..B.!...:....O.g`e............Juu.....|.`.s...a.:....d...dx...|......y..`.wl.............A..~.........^1.kh..........j........3....c..$'06..........2.+"B...........br..\..=.E.. ....?..1|;w......aL.b....%........#.o..c.u..D...\..&4....fP.8..Al..Wp...O..X....1]...5.....\....W,d..+d...3../_......P....cx.P...._............`K..vmd......9XC...P.p..11...o.2<..c .....'..3n......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11811), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11974
                                                                                                                                            Entropy (8bit):5.518282391694442
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:I+mZp7gA73uSJiAyN2qpE4D96qQi+9g2DSZIZJYVECvTs8OeZF/MPUEfxIwgliMl:IVZp7gAb7iAyN2qpE4Mql+9vOZcmvTs2
                                                                                                                                            MD5:F9C5E66CDAD112D8078414F8EF050136
                                                                                                                                            SHA1:FF69AAE13BE148B9382C7D4DA51D1E7933557AE5
                                                                                                                                            SHA-256:C3DC3D7D326AC7913B9B7F47B8A0F35C888A3B46FDEA77410DB0E18AE63C9E28
                                                                                                                                            SHA-512:CDCF77CF83ABCDAD4F6A044D8746126BE1B7068B17AB389CBC9A12C96FD8946DDFE846236828E30EC081E1DE1A00F2EFB0C967DA5F80303024ABAC6CEDC621F3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-map-1.0.min.js
                                                                                                                                            Preview:function t_appendGoogleMap(recid,key){if("object"==typeof google&&"object"==typeof google.maps)t_handleGoogleApiReady(recid);else if(window.googleapiiscalled)setTimeout((function(){t_appendGoogleMap(recid,key)}),1e3);else{var runfunc="window.t_handleGoogleApiReady_"+recid+' = function () { t_handleGoogleApiReady("'+recid+'") }';eval(runfunc);var langPreferences="",mapLang="",tildaMapElement=document.querySelector("#rec"+recid+" .t-map"),tildaMapElLang=tildaMapElement.getAttribute("data-map-language");tildaMapElement&&(mapLang=tildaMapElLang||""),mapLang&&2===mapLang.length&&(langPreferences="&language="+mapLang);var script=document.createElement("script");script.type="text/javascript";var mapKey=key?key.trim():"";script.src="https://maps.google.com/maps/api/js?key="+mapKey+"&callback=t_handleGoogleApiReady_"+recid+langPreferences,document.body.appendChild(script),window.googleapiiscalled=!0}}function t_handleGoogleApiReady(recid){var gmaps=document.querySelectorAll("#rec"+recid+" .t-ma
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6236-3235-4537-b466-306165346366/-/empty/icons8----512.png
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):651978
                                                                                                                                            Entropy (8bit):7.990967137645529
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:12288:JKXH1QyJIEs3qTeTE7ovSjxqYU6MR1KDlUFnXi9l1EZjk5Ca3gQ+pLZFSr3G75:JKXVzJIKe7SjQOMRUlwXwLo794aF
                                                                                                                                            MD5:3910B1F1A16CD5B70D1516AC34C8CF3C
                                                                                                                                            SHA1:CAFEE7D922DFFC8E46A20CFE823E170A8CD030FF
                                                                                                                                            SHA-256:34C5046319CDB2405D13B17853E76D80674548FFFB08AF0EED8014851753A98A
                                                                                                                                            SHA-512:14F59223B054ADDDEBD7ABC3BE478B69CE1A97CC015F586525D3D72E22A16363BD33B05BAA4B6640E531842BF51C3A89AA2089CA9CD86702F542F8F6C0D4D035
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....1....6Zl0GcYE2OA... .....0..,j..........p..'..O..@.1?.q.......w#....T.5.!w<..\I8...m.j..?..>.KT........9..GF>.....\.>........#..I.@..J.,'......2}..}X..+N...k...+.1..o..!..a....L.....$...#.{O......KG...T.4..&._...p...@.0... .]..FcE..../j......3I..DW.....*>..XV.O...~...e/.rF.F..q.....C..?.....[.......1.%.\G.....J'.....6..lM@.R6.i..O....%..:.Yo.......~..d._..g.g.P.*......8U.eQ....:%..#..x.cu.).6..XA.:S.{..I...{.k....../d.-*.i.~RV.6......=.r&H.z......=M.Y..!G....Q^.....1.......!zz.U.<)."E...{?P....<...=..j.+.L.!=p..S.....>..$..K(t..P.nM<......'z9..6..x.X95.e.A...t.z-^...Y.x..@..W..g.?..X7...D..j/.4..*.i..'v! ..\.^q... .s..5.2t...9.....}[..z.BT}.]..y.n........`...].W....>......i..!.dJ.........z./.....Z.[......u.(6....w(...:...j......{.6....,.I..!..1c.u.5v{.Q...r.6`.....4........d.4..<....m....?-.... y..)B.2..H)R.3n.( p.....Z.K...}....$./.j.8..u\j..n...2!._.r........8....l...!.w/.k..m2..!......?....f.GyHD.y....q...P(...#...%.p.@..]......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3930-3962-4837-a234-633032323466/-/empty/icons8----512.png
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):264226
                                                                                                                                            Entropy (8bit):7.998085883780308
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:bT5/BmcjPz4h0XmGjoAvg+/dhQUbDg0yIzOPdhPTVofZaXw:BBmcS+mAvg+/d66zqHR9g
                                                                                                                                            MD5:6ED9ADF87C9A71A55BE3DD84498C8F23
                                                                                                                                            SHA1:C14D0C6A9E8D8D14CB292E12C1BB4A21A03D4F2A
                                                                                                                                            SHA-256:D76216CBD178D7A8AAA803CA2964205D82DF240FF3FB975A7925381888ADD3DD
                                                                                                                                            SHA-512:E391C736462A80A5342272529014A265D470D6B8C088A9656766BCE8BB45420FC07C6A02EDF5B4DB14074AF32313041BBB1B615B607D23ADC5C97D7058376ECA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFF....WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .........*....>Q".E#.!"....p..g?.h.....g...2........}........^f.....w..........?..r..^.?..../..............v..33..TfN.6/]/......q........D.G....`/.L..{.</./`/ .......o......?.~R|......w.w._a..........w.O.o..?.........Q.[..|_...................._._...~<.......w....`....~......'.'.o...?..{=..~.{..I.....G.../...~ ..........g.......?w~(.......a..................].....?.~..../.....|....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1109
                                                                                                                                            Entropy (8bit):7.7586430985496095
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SBwMOlFGgZsx9bCSw5zR6EkzwdbPOtWytFUfVTOEkmujs0vh0asD3gRC08c:SyMEshBCSw5V6I16L2OEf/0v6aa382c
                                                                                                                                            MD5:FFADB1CD5FC73F0F9447B6576C756B65
                                                                                                                                            SHA1:ABEB23647BBB34047C5E9C7C5591FF480D94DAE6
                                                                                                                                            SHA-256:61D75DD0970BC63794E5A19F7622523857F1D81924D48E1CB9AE3F7FA89016C4
                                                                                                                                            SHA-512:7D2B67767039025EBB054E317B5C750E492D5DAEC2A97AD743A3277D81490D1D8C4897659559F5D3364B1BBEC64E4AA8E88A3626F2AC9A1EDD4189F8FFF48786
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.e.iS.X...;.e.!$d_H........t.cu[.]vu....3..q>..B......E...vL...u.DQ..v."...-.A.FK.....|..\.q.....B.#.e...B......,x..lH.7....(`U>E^,j.....3(3.r...x...5..i!.....8....yD!3.pp.jh9M.v..qc48...1(..d......G.x.../p(.....7.xf..q.....".......B..l.G..7>......3(.e8Z..V...l.ah2t..]W -D>E.E......&3.c1..R ..R.0...F..i6*h*U.J..Z.$*Z...ecm..m...&LM....F..LA...Z.R.Q.C.o.V.\/.^.@Z.\.l.,.I.ah..g.C.j.r9.Z1.j!.J!.J>.r!.r).r..r.....j;.Z&e:4M..s..j.".Y.ri.3I...V...M!Oy...=....w.I..kh..c.(+.....4...&.^YFje.....'.fR..2bcG...t.."...T..VQ-.Q.gYI....R.e../.I,!..@JLDaV..7..[....Z\a...n...\G.RB).C....U$.....".$.I2.,.<..c........OH.....sQ..=.RH.2..S$.J2j...X*..............&.=tYm(V.....a..J........>..<W..Z..Y.BQeHggSLO.qx8.do.......\.+N...Z:...M..ZLC<..D....6.<...nof......3...cz........;..l.w..s.....x.x......;P.H.^(.^.....<>~.......p=...S.....`.......0...'.\.H.[.]lo.0...M........|..._.....Q...5.n/p3;......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34059
                                                                                                                                            Entropy (8bit):7.8359026200113036
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:vJrC3W5ls/LG/TtRjDU60dOH3h3xtNWtXPtQvza84v3VVoIM:tuWPsqbjTXR34FKW84Pe
                                                                                                                                            MD5:CC04DAFA56A3B0F27E60AB5A5E0A838C
                                                                                                                                            SHA1:079C76087FCEFC9EB327AB49C26262A387D798FB
                                                                                                                                            SHA-256:B196BBCF23001E0BED43B0636E7396C3533B8992A10B4056FBCDBF7CAE5ACD0C
                                                                                                                                            SHA-512:09B98BE162E362A43B6E6AF7511E079BCC6F5EDF929DBE0AF9AFAC2B0EA77DF55A709A7C9D85317DD99D049E0B5C5F2A692DB1184B684C399940BC9E68B22E41
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx.....\u}......fs.+.... I.o-.h.....j.\b[..._m...O.......?..^..jU.....Mm.L.L$@.....%..w..>...oN.u.|..y=...e.g..gw>..^:&<.x*...t....R.$p.Z.A....4.^..0.: .....P......PPEC..M.;..l....@. @A.M..m.h...`Pg......U4u@>.5..(......4t8.M.;..l....@s!@.M..c..[.....................4/.....;.'.Qk.......U*....:w.P`0U....9......s......hn.(m........j....9...1...h..a..l....@s"@ic.(0h.|Pk.............`.....4/..6EC..M.;..l....@."@iS4u0.R.-j..u......P..M...j......@s#@iC4t...C..F....47..6DS...;nQk0.3....G..h.|Pk...@. @....Cx.........P.L.R....s....S....Z....h.."@....Z..J....A...u.........P..M.l4u.Pk.Qk...............A........6B...Z.A.....:.P....l............@.j.4u0h...`Pk.......M......`.........6@C..M.;..l....@k!@i.4u0....s.Z.A........6@S..Z....Z....FxW.....5....C...*....M.;.(0.*.....P.6AC..........PZ.M....w.3.5....D...h.`..s.Z........E...h.`......@}.PZ........5.....@."@iQ4t....NW.Qk.......E
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):809
                                                                                                                                            Entropy (8bit):7.658718128197332
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7ieAeIXKHb/bn9QbLLfs2+UMISGAEiFG4Kp+Cj4u91us3e65mZBLSxBXBxOES:JeAXYD9sFzA/JKd9PO8Rh/r3Mn
                                                                                                                                            MD5:0A323551C55B7F6D9401C661EDAC5846
                                                                                                                                            SHA1:05ED3D4D493C9559CED9C594BE5D6E44B270CC71
                                                                                                                                            SHA-256:C6E1D5289D7646A2B1AFFBF8432DCF1EB2A09F2F4D73887E682948D9BB5F54CD
                                                                                                                                            SHA-512:D81694965F9FDA9F3FE1131AD9C0F93E76B9C4CEA8566D2E7F790FA3924C45FB75CA5A4B173C79BFEAB2637AF40AFD57277CD288EBA0E8BFE95817763FA4C250
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............&2......pHYs...........~.....IDAT(....s....`..nm..5..Cy.. .........55/.um.^.Ks..u.^.l.t]...}?~..x........3...?...............g..g.....d..a..b.-...._.1..URp.b...z.m...O..f.....N...$.;...E.w..5uo.....X\....D........8.?._....n._....z.}.G....o....N.P.....hzV,.V+.Z.....~...,X..l.1.~.G..;.w.t...].c..D.. .EF|.H..7..m.}.9W...dt../....~=h...K......f...u.dD..<{ .O.....m..w.uz...K....>.VV...Z.,....L@]8.d2>M.\aQ....q.~.j...ud.K.X4.V..._.]Q....`$ +.......COx.,I3U.k.\.gz#..'.....R...v>..&.4....`...d.B.;..hfX.....T<.:..T.....u:W%(.'.Y|.(...'{.xB...4jf..d:,gs.-.]A..R3/...B...UD.....h.F.n+&l.;q..X..4.a.....7...:-.(^....p0.$1.BI.&.0@>...0.ws....T..R*. t%...|..T./g."........e@..a4....?.?l.?.d...-...90#&I..)..`....R..l.IQ.<...{(."0.....L.Z.$....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3846
                                                                                                                                            Entropy (8bit):7.911808055258704
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:y01sLlg4ocJGN1IA1mkJeIlKMWaXz1Mxd+hdP:g3JGN1IElJZl7CghdP
                                                                                                                                            MD5:4299B35D03A3671782034C093EF9B90F
                                                                                                                                            SHA1:7C3EE7505FC2C49F93B34E665B9B8B63851B54CA
                                                                                                                                            SHA-256:E83C985B4010DDABE87A9C0090BDD2EE400F4C9BBB98F7B132ACD13B3CD0D7D2
                                                                                                                                            SHA-512:62B26233C8A40FE961AA09CD416C49A2B06538A2F1510D669B4D397EF16D0E12A45B523619318F3DF907710AF8C3D3F7D4AB42A6C44FE20EA41783960E9D4EAD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR... ...$.......8....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:...vIDATX..Xi.\.y=.......m.U..H..hF..I.....!..E...."8..JB.U@..86.b3...b.H...EB K.,F.av.t.LOwOO..u.[n~.. "q.|....{.U.|...%.9%+.:Z..(%..Xz....Y}.z......f5.|..@....4...!....a...p..7.f..U....{)%.]...|...0...,.$..@.i..@..m..f......n..-L.NeZ.....G.............f...!....Uehk..N.,..J.rBH....Z.;...*.%...X,...$L).T5.`...x.Y.J..J.(.0....9........dmw._z.C.P...>..~..~................!6.{T.i..5......e.....v.~.jy..J..O.T..c_..q$..tg..BUY..+;&.v1.......m~..{.../.^.s...x..A..T......v...~.M....][c..::s..".....Uu.V**x...9....i.L<]q...}.(XK.V$.p;%......f_..e.x....u]...,[m.1y.X......,..D....kx..K...e...}^.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):849
                                                                                                                                            Entropy (8bit):6.403744039889142
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3jmG8W0:NYp9YMcuERAlmGT0
                                                                                                                                            MD5:175B234D2062B756F8C60A1E5E080E7C
                                                                                                                                            SHA1:5C79C763B62F28F1D9365C371AB9C80B03AECA26
                                                                                                                                            SHA-256:2B01D03436A8C2F3408056BBA8C16158DBBE8CA9E1EE492D7F28C47387A1B2B8
                                                                                                                                            SHA-512:D3CF18366E9E015D6C942AECF47C9235CB118CE124B3F96D6C19D5C325513E348C4CED2D3FA870F26289DA11D7D045233A097963FBFA763FDE511BA952B83FDE
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3231-3139-4966-b234-376664646165/-/resizeb/20x/VLrZ69ZnBe0.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n8.f.2c.,....[X.+..*^.C..^.S....x..Z....G...K.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):67064
                                                                                                                                            Entropy (8bit):5.596863274004722
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:zlPydE+1vK2AEUSGS2beX2qwVTwA0ZGr/T1CS5hbtw9J6N1tCwS:5Py+KwB/T2wgwS
                                                                                                                                            MD5:2C7F14CB90C99DFDA30E9EB5A60930D9
                                                                                                                                            SHA1:EA76534DCEB632E0AA70694E13B716270A528D39
                                                                                                                                            SHA-256:380E98D61C203284417FEED170456577D6124433EAF02E99866575BF7DE7D3B4
                                                                                                                                            SHA-512:3346CAE78E816F7B30562F57F66A31489B89415896126F4209CAE79E5BF1D48FA3041F35A388251867ED8C9C918F96BB4E168E232F6FEF30DD66BEF320100E82
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/embed.js
                                                                                                                                            Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Oo(c)||c.Qm)if(c.Qm||c.r_!==g.To)(c.O1(c)||Vhb(c))&&c.P1(c),c.Qm=!1,c.r_=g.To;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Mo(a);.a={};return a[Symbol.dispose]=function(){g.Mo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Whb=function(a){a=Array(a);.p4(a,0);return a},Xhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Yhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Zhb(a,c,a.nodeType===1?d||b:nul
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):927
                                                                                                                                            Entropy (8bit):7.69074926863651
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hZWh6ceGypwcYxvJ+QoDy5YQOKl1/Onp7/VeJyN:K6lGyacYNkDy5Y1Gsp7/7N
                                                                                                                                            MD5:17FCEE6699D15A832DF66358244416B6
                                                                                                                                            SHA1:43F7BE73FEDA9B408DA320EDCD81C03C0C36F26A
                                                                                                                                            SHA-256:EB7B7904945B7064E697005A4C2CC5C63BA3AB0CCFFB03E39AA3AA24FA291402
                                                                                                                                            SHA-512:6D0EFD019CA696BB444975DF7D30A38B6E120DDB5F7675B2488B7054CFA2694148F659AB2E588C4232C1C07968D3C0CBC90BFE7D36CA335D00FEE56A2D3AEC5D
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6437-3631-4233-b730-653662303863/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR..............PN^....pHYs...........~....QIDAT8.-..SSg..._.N.nV[.. .M0...@.......A.@,[C!.".D@(K...E.......I....~..s..=G...!a)d.cg....R.nO...FN.Z8.i.H.n<..X..N...j....A....._#f.Du..@~.){.....N......8...b,._..[.{..X... ...f.....H@.W.F...$.?.........g..l......s=..e.......q .{Bl..,5...&j4.~.A]EI..0..w..1..../.x-....7......f._......De.T..{..P&-....,g.^cO2:.p...D.M....n..|)...M.........z.7..i.%).-@k.ha.p.YW...j>u.8..J.x...:[....K../B.Dk.n...Vy[[....B...q....Y...}6.....z./J...`..g..>..9..r..`.I....Z7.>...N...<..B..2...5..;..Q.g_l.....d.D.YL..M.;...l7x.x.a9...$.-C.)..1...J..TXX..........v......6.n......U...IF+c............../b.........k.`3.(T>D....*6..-........1.S..{.....x.O.>.O...d.c.6.I6e....Y!p7kunV...d..l.WJZ.1^..aw.J..h..5.....Q...k......).....k...8Y.q. ..j...M.6.......... ..4.E...u....{.......)...jcZ.e!.......L"...r.....T..b......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (37504), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):37504
                                                                                                                                            Entropy (8bit):5.184713121983336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:L8myt2nLPrrbxDXOQk7WmH1JXLTRWZ5sFhivhU5jM27PnLPBljMpnLIFgoRqKI9o:2t2LPrrbJXODWS1JvRU6FhPjvtuu+A
                                                                                                                                            MD5:4CF6FE140F4FCC83E2DEB27E4EE03DFC
                                                                                                                                            SHA1:7DD9382D022386AD197F28106552203E59D87E63
                                                                                                                                            SHA-256:2CF950B2856DE53C73C0F41F40E7AF83FC4EDEF7B6BCF1A74B1F1B1D6A9D2D5F
                                                                                                                                            SHA-512:2F0E566245B4BC10DF721C938AA00DDB43067602EFC430C148358CAFE6F368F93913BD7EB13C5B5A1D2287E76A26F320F0F7E9191A286BD47A2C7BB6AC58843B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-animation-sbs-1.0.min.js
                                                                                                                                            Preview:function t_animationSBS__checkVisibilityPage(){"visible"===document.visibilityState&&(t_animationSBS__onReady(t_animationSBS__init),document.removeEventListener("visibilitychange",t_animationSBS__checkVisibilityPage))}function t_animationSBS__onReady(t){"loading"!==document.readyState?t():document.addEventListener("DOMContentLoaded",t)}function t_animationSBS__init(){var t=document.getElementById("allrecords"),e=(e=t?"edit"===t.getAttribute("data-tilda-mode"):null)||Boolean(document.getElementById("for_redactor_toolbar"));/Bot/i.test(navigator.userAgent)||document.documentMode<11||e||(document.querySelector('[data-animate-sbs-event="scroll"]')&&(t.style.overflowX="hidden"),t_animationSBS__isZeroBlocksRendered(function(){t_animationSBS_isInstagramRendered(function(){t_animationSBS__setAutoScaleInfo(),t_animationSBS__wrapAndUpdateEls(Array.prototype.slice.call(document.querySelectorAll("[data-animate-sbs-event]"))),t_animationSBS__initAllRes(e)})}))}function t_animationSBS__setAutoScaleI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3333-3234-4238-b063-613335373638/-/empty/2.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3666-6435-4465-a331-646130653330/-/resizeb/20x/_.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):840115
                                                                                                                                            Entropy (8bit):7.991882886796457
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:12288:0MqrYncPREYidhbGzQmFa3dpHcE2VaVGCnZeHdi6a05LM4ok0HRlItYvLhY4:wvEJJGzQjdpHP2AVLnZ8PlM4oBhW4
                                                                                                                                            MD5:F8A6D60B15AE24271A4E0A05D5BDF8F0
                                                                                                                                            SHA1:008957323A40DF76DB30C5FC5EA9C897190F361C
                                                                                                                                            SHA-256:D099D5D8D78D2225617025631FF05F30C8B11421E59EB44DFDEE0C16A3D6A345
                                                                                                                                            SHA-512:242EAF88A054B13DCD841CA55DFDFC2DA5435DB40491CB6FD91DD6331BA38760BB853785A9B7B4F921D4F06C8EDB628871F15466BF573D67762B6640CA1691A8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....1....6Zl0GcYE2OA... .....0..Tj..........p.3..W.EBe?I.@e..*._y].$..Z..\..,...l..h..n.+K.....<...NB&Zd....K.t..6P...J>.%.X.ka}]::..'F..8pq.M.8...E.C.8....J.Z.<.x-..+....gi.qY....^n..a.Y.!t...u2.:LI...R....eY.:....4.P[D_/../9...-.........uU..p}...J......n...R...@UA^....|..-9Q}.}.x9....L..D......8q..n...%.(..(...[.B...e=vn..........7.H...P. q...O...bPM`c."Yt..t].58.t|;A.E.`9. .8^T...i.F.N.....q.C.t..m...8...^.;...S..s.y..&:......t..x.>.d-.z.....?........0..FYc~..v1@D..Y.j.........C.T{...T.(.>'..8M..:)~,.wO."..L..u..>...4.*.q.2....PG?k..........m\.._vm......DT.R.l....~....[.....`!.<.0.>.FyI.0q..........(.."#/q..|..(=u....d.y@.8.L<.O.>.0~.-0...E.....L.:..Zd...=..'L3.o$..c.".m.=*.*.,..L...9.J).r.,W|[..K..U0./5....)....h.j.]....c.".y...k.a..X3...\G.7..1.8.b..V_......C.0/G..\.&.Ob...\...,...d..gZS..RB....3.Q...V..=.[....l7L-.....{T:....{.%...er.\l......%.]3;.......c....C.....`...S...-.cU.Ivs%^U..(...K. .R.(I.,.u. .X..E...Q3I.T..N....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (11579)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11580
                                                                                                                                            Entropy (8bit):5.2213394140527
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:w06RNd6acxLpItdN5uCn9goRQ0QJnEWc9eryukKu5n5tVd+8Tyq4/hAgYnxYG6M:0NIpLitp99goRQ0ynEWc9eWukKsTd+oN
                                                                                                                                            MD5:3BBD00CAB7C5025CAF3ACFCFE9399D0C
                                                                                                                                            SHA1:D0454ECB7C808EE78E46B580B53F95DCBE7711A8
                                                                                                                                            SHA-256:C0BF953F634EE3EE3D4737EF22B1C85EEBC147E1A3F96BD4CB519646128F088E
                                                                                                                                            SHA-512:D9659A4FC3588E700958502DA768B18DE90C7251B6D3FE7D198E5A3413779440DE535AC261005471DA7501EDA69BCF9BD487BB525A812E7E3511106C7A47DF82
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-menu-1.0.min.js
                                                                                                                                            Preview:function t_menu__highlightActiveLinks(e){var t=window.location.href,n,r=window.location.pathname;"/"===t[t.length-1]&&(n=t.slice(0,-1)),"/"===r[r.length-1]&&(r=r.slice(0,-1)),"/"===r[0]&&(r=r.slice(1)),""===r&&(r="/");var i=document.querySelectorAll(e);Array.prototype.forEach.call(i,(function(e){var i=e.getAttribute("href");if(i){var o=e.href,a="/"===i[0]?i.slice(1):i,l;-1!==r.indexOf("tpost")&&(l="/"+r.slice(0,r.indexOf("tpost"))),o!==t&&o!==r&&i!==t&&i!==r&&a!==r&&n!==t&&n!==r&&i!==l||e.classList.add("t-active")}}))}function t_menu__findAnchorLinks(e,t){var n=document.getElementById("rec"+e);if(n&&t_menu__isBlockVisible(n)){var r=t+'[href*="#"]:not(.tooltipstered)',i=n?n.querySelectorAll(r):[];i.length&&t_menu__updateActiveLinks(i,t)}}function t_menu__updateActiveLinks(e,t){var n=t.slice(2);n=".t"+(n=parseInt(n,10)),e=Array.prototype.slice.call(e);var r=null,i=[],o={};(e=e.reverse()).forEach((function(e){var t=t_menu__getSectionByHref(e);t&&t.id&&(i.push(t),o[t.id]=e)})),t_menu__upda
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):834
                                                                                                                                            Entropy (8bit):6.3882035273680104
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3vt9J:NYp9YMcuERAhJ
                                                                                                                                            MD5:FE798BF2A55F6998DB0832380944E341
                                                                                                                                            SHA1:E749C2904B383633DBEE9242611A1AC41C7272A9
                                                                                                                                            SHA-256:AED3DE56BE2D5C7B78DCD443101534ED94E4E42389F6098EB5C96CC0AC49CA82
                                                                                                                                            SHA-512:26CD0F51B7682D2AE1B729A5F10C998D3E64036B9A7EF1A49CC03F9409A1A779C86A0FC4F93C70D33BEE1BFDA1A5364D7CD73F1B622171C70891E8EFBCD6108A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[..QV.u+\e..FMn.J..M'K@...-.)..."....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8368
                                                                                                                                            Entropy (8bit):4.171733737128942
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:1hHoJP5ojox4iyYZUFWCgK61pMmUB+XPQezmaky0jOqVUA+nfyqljz6:1hHon3pZCtPmG+XPViapyOqz+nfhjz6
                                                                                                                                            MD5:AEF3B07F6099C9A367D5E7372E492FBA
                                                                                                                                            SHA1:8973125B4E0DB6ABC18D81BC81FBC64AE332A86C
                                                                                                                                            SHA-256:0F324EE99CB684427F0B3EE840BB898F5954F68F890D6E1D6DA7E47689C7C85C
                                                                                                                                            SHA-512:5A21C038828DD770D0C6F606A4F64FE9B9EE848CE1F34E7D57CCB695E83CD6AAFBA5173D317331E5CF1F048051661F93321064197D7AEF81D7F07B30BC9EB79E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/logo_T_title.svg?id_wm=874196
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="-89 349 432 96" enable-background="new -89 349 432 96" xml:space="preserve">..<g id="...._x0020_1">...<path d="M-62.1,351.6h9.3c0.2,0,0.4,0.1,0.5,0.2l58.7,40.3c0.2,0.2,0.4,0.4,0.4,0.7v6.4c0,0.7-0.8,1.1-1.4,0.7....l-67.9-46.7C-63.2,352.8-62.9,351.6-62.1,351.6L-62.1,351.6z M64.2,410.3h-3.8l-6.6,13.3l-6.6-13.3h-4.1v3l7.9,15.6l-5.9,10.5v3h4....l15.1-29.3V410.3z M58.2,356.4h9.7v-4.8h-25v4.8h9.7v27.2h5.6V356.4z M73.1,380.4c1.7,2.4,4.1,3.7,7.2,3.7c2.9,0,5.3-1.1,7-3.2....s2.7-4.8,2.7-8c0-3.2-0.9-5.8-2.6-8c-1.8-2.1-4.1-3.2-7.1-3.2c-3.1,0-5.6,1.2-7.3,3.7l-0.4-3.2H68v32.1h5.1V380.4z M74.7,377.5....c-1.1-1.3-1.6-2.9-1.6-4.7s0.5-3.4,1.6-4.7c1-1.3,2.5-1.9,4.3-1.9c2,0,3.4,0.7,4.4,2c1,1.3,1.5,2.9,1.5,4.7s-0.5,3.4-1.5,4.7....s-2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 461 x 100, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8642
                                                                                                                                            Entropy (8bit):7.961668721406293
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZJ8IUqJRFnyAc5ACGhnS2sPEbUQT6nEHKKmhr3z8OWWClSHVq4jPkV26n:ZbhJRgGCGYjC3T6nOmhnvSWPkQ6n
                                                                                                                                            MD5:EB9B94780AC162126FEDE62D295B381C
                                                                                                                                            SHA1:8C96B30ADB2FD7E5B1CC4C078F820611FE28B176
                                                                                                                                            SHA-256:9B662283E777BA6285FF995D0C6EC210737CC8D7392E2FD14CA5D7C01B19622D
                                                                                                                                            SHA-512:FFD344694DA44B23C192ECD3B0151B7C5049966F27E2E090D3757FAAE466A8F7F685EB96D2E998C04A2BA5556B5B5DA2A9EAE40FC288026DEB67B351ED07CB82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.......d.....N(....!.IDATx..w`....?.IhQ.4A.".....E..D....*..i.R....)"..."UAAEET...R....iB(RB.......uo.....w..{..9s&A..r...F.ji...5g..I. .>>.w.=.=H..8_...=.. ......'...a\...G.juD..........Y.$n......b..c.h'0.g.i..v."@.....H.*...\.p.|_._".5....\J.....<....y..A.R...Oj.;$....J..W......$..3.I.-#.....+....<..8b.z1...a..,......?..,.+...Z0.J...1...~.....i..H....)....{(.H..*.......U.<....-.......V]u.>.w....q.....k..xr.!...Id+-i.>-..e8..%..m.....y.B..<x8C...,p.N2.+..7A......6ds.!<.ImXE.0N..AdT0.....Z..:..<..F.).)v......@.d...S...ahN.]E.!U.....>yp.y.Z..%.s...........&D0.:.-...S.J....BB...x.j...x...!...`R.a....x?...lB.J}*...6..SA..'......"..1}.R.2.9..~!..1*..5.F*....''..e.K%.8..d".J[...y.b<.#..O......f.u....!.L..!.kV.S...{.+x........j\....4...V.g$[.....M?...,...vhe.....m{.....~p.|.kCj.C\..&r'.r..v..1.......\.@Kzs.."YLe..l..p_H5.....Y..... .. +..u8.%....-...L`...bfZ...nc...."n1.J.C..|;.......L....Bb....q.K.{]....M..\...m...Y..@d...XI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1428)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1429
                                                                                                                                            Entropy (8bit):5.426440426333925
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JV32QQhZf9PPctHG+yu5HD5R25CWl+gghOCriOiO7AriEhgZD0SXe:JV3tgp9PPzuzcPlPgLVilm5U
                                                                                                                                            MD5:56F3E73A9D821672A3DDA6C1302F91F3
                                                                                                                                            SHA1:CBB31E520EC691D0D2313AE6B84E0FD3248C9BDF
                                                                                                                                            SHA-256:48C6D7C497B60A1AA3CC2239A53BB24518300913ABB98B090DFEE025DB646E37
                                                                                                                                            SHA-512:BA22363CA061FAA8B07CAED3236324025B351860BE3A6AB153EFFA25C300814924843B068D1FDF17EE8BCA0DEE6DC89BFE1D24D2707B0FA4CBF6238E68ADF1ED
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t__paintIcons(e,t){var r=document.querySelector("#rec"+e);if(r){var a=r.querySelectorAll(t);a.length&&a.forEach((function(e){var t=e.getAttribute("data-original");if(t){var r=e.getAttribute("data-color");if(r){var a="IMG"===e.tagName,i,l;if(["/lib__tildaicon__","/lib/tildaicon/","/tild6164-3166-4434-b265-613330313930/circle.svg","/tild3435-3031-4565-b439-323735306565/star.svg","/tild3836-3733-4133-b431-346465373061/rhomb.svg","/tild3336-3766-4730-a266-626536316465/cross.svg","/tild3331-6332-4132-b565-663737653932/rhomb2.svg","/tild3834-3661-4635-b166-303739306635/arrow.svg","/tild3163-6165-4531-b437-616562623533/flake.svg","/tild3435-3465-4165-b231-623435653462/heart.svg","/lib/icons/","images/lib"].some((function(e){return t.indexOf(e)>-1}))){var o=new XMLHttpRequest;o.open("GET",t),o.responseType="document",o.onreadystatechange=function(){if(o.readyState===XMLHttpRequest.DONE&&200===o.status){var i,l=o.response.querySelector("svg"),s;if(!l)return;l.querySelectorAll("*:not(g)
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):275
                                                                                                                                            Entropy (8bit):2.3257131811509697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+lUly43gBIrFSzqcPlLpBllsg1p:6v/lhPkJsl8ypIpSGopBkup
                                                                                                                                            MD5:238F8A1720CF3C96CF9403E2ACAE0EFD
                                                                                                                                            SHA1:E99EDB0CCAF5601496028E8452C1EFF5744F99C5
                                                                                                                                            SHA-256:59ACAB4D4323C854AE59B73EDC55764BB8E6807BFD6821A2A3195FB7F6FC416E
                                                                                                                                            SHA-512:239E6A2410524CC5B234490EA8B2ED3CB24F8A032E8280FE3413E71245ABF0FFBF4CA266897FE2E9AA001D6F25A9C555431797832C69B0EF9CAAC7E034C8AA60
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....pHYs...........~.....IDATx..........Om.................................................................................................................................................................................|..j..-..|....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2401), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2401
                                                                                                                                            Entropy (8bit):4.927186669337826
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:zidMsdJvK4q0E98WfC6EKrLNIfH952NsO:z0FdJvCfC6EsIP2Nd
                                                                                                                                            MD5:2E04E8AB02A49FF8968147F1EF4E10C3
                                                                                                                                            SHA1:443B190F12D8CE04F8A7B3B8429FB3C482591040
                                                                                                                                            SHA-256:C9D323C102499633DFE64C95BA5E0043C070FFA04683F796FBB7C5B625EE72C7
                                                                                                                                            SHA-512:B2C7C64B5BA5D5266E1995E442D672F74DE3BAF3BFFD0E5468EB9485659CA3AB5922212A08EB6BC4440FA0DFECFAA1264373CAD35131AC653699CC127A4B38C8
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-popup-1.1.min.css
                                                                                                                                            Preview:.t-body_popupshowed{height:100vh;min-height:100vh;overflow:hidden}.t-popup{position:fixed;top:0;right:0;bottom:0;left:0;overflow-y:auto;opacity:0;-webkit-transition:opacity ease-in-out .3s;-moz-transition:opacity ease-in-out .3s;-o-transition:opacity ease-in-out .3s;transition:opacity ease-in-out .3s;width:100%;height:100%;box-sizing:border-box;cursor:pointer;padding:0 20px;background-color:rgba(0,0,0,.6);z-index:9999999;display:none;outline:0}.t-popup.t-popup_show{opacity:1}.t-popup__container{background:#fff;margin:0 auto;width:auto;position:absolute;top:50%;right:20px;left:20px;z-index:1;cursor:default;-moz-transform:translateY(-30%) scale(.9);-ms-transform:translateY(-30%) scale(.9);-webkit-transform:translateY(-30%) scale(.9);-o-transform:translateY(-30%) scale(.9);transform:translateY(-30%) scale(.9)}@media all and (-ms-high-contrast:none),(-ms-high-contrast:active){.t-popup__container{width:100%}}.t-popup__container-animated{-webkit-transition:transform ease-in-out .3s;-moz-tran
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4001
                                                                                                                                            Entropy (8bit):6.996157423221372
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYvFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9YD:NCN26MT0D5MdtbZPAVwzVBhHEB
                                                                                                                                            MD5:A6A4D2511FDDFAD7B02712D9402B427F
                                                                                                                                            SHA1:E3084845D9D62A6BDE228828988D34534CF87339
                                                                                                                                            SHA-256:3EFBC68EBAEE6D35E7EDB7C6607D9E84E2F8C03686C4DCB9E02CAC30383A93A9
                                                                                                                                            SHA-512:A43345EC009EDDD0066DD2366D29FC10A6BE55680687AFA0ECB1C7E2CBE67F9E09631C18251E82A7B629CDDCDFC020AC87BAE010F6D93E993B9DA324E613D7A7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3364-6262-4561-b263-646263633238/-/resizeb/20x/_DSC5825.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):83515
                                                                                                                                            Entropy (8bit):4.58184702677757
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:/6nKhMBeI85jF/zwZQGl6RQm6K4KiN39RlWZRitZRiNAZJJgOqpw:/V15ZMQGS5iN39R0ZRiZRzZ
                                                                                                                                            MD5:87A0B215ACC1AA59FA900AF5A378C858
                                                                                                                                            SHA1:39EBEBB08459D20934C92D823499A0AAED742563
                                                                                                                                            SHA-256:79883254FCCCF03716EB108E818889AC2D11489A314FA2A4F9EBFA9D390BDAE4
                                                                                                                                            SHA-512:E6ACECEA613C758644614ABA5AA9C5F383E5D1194EC2987B3DD0F413E91BE3DB5C97C246BC43951F45FCE06C6DE952A787BCB5D1AC7F2C702E6E3B57E8DF27B1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 18 30" id="icon-arrow" xmlns="http://www.w3.org/2000/svg"><path d="M16.74 14.4L1.56.25a.96.96 0 0 0-1.29 0 .8.8 0 0 0 0 1.2L14.8 15 .27 28.55a.8.8 0 0 0 0 1.2.95.95 0 0 0 1.28 0L16.73 15.6a.8.8 0 0 0 .01-1.2z"/></symbol><symbol viewBox="0 0 15 12" id="icon-check" xmlns="http://www.w3.org/2000/svg"><use xlink:href="#aca"/><defs><path id="aca" fill-rule="evenodd" d="M5 12L0 7l2-2 3 3 8-8 2 2L5 12z"/></defs></symbol><symbol viewBox="0 0 22 22" id="icon-cross" xmlns="http://www.w3.org/2000/svg"><path d="M12.49 11l9.2-9.2A1.06 1.06 0 0 0 20.2.31L11 9.51 1.8.31A1.06 1.06 0 0 0 .31 1.8l9.2 9.2-9.2 9.2a1.06 1.06 0 0 0 1.49 1.49l9.2-9.2 9.2 9.2a1.05 1.05 0 0 0 1.49-1.49z"/></symbol><symbol viewBox="0 0 7 11" id="icon-filled-arrow" xmlns="http://www.w3.org/2000/svg"><path d="M6.1 5.42a.63.63 0 0 0-.2-.47L1.15.2A.63.63 0 0 0 .68 0 .69.69 0 0 0 0 .68v9.49c0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):140374
                                                                                                                                            Entropy (8bit):7.884667897674206
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:kqalVzj/EGFWRWTqtwS/mmVw/zD9zqf+btRQqC0xGANLjw2KhZN9:qHEGFWRWpm8hk+brQH0xGANL0RB
                                                                                                                                            MD5:63CE9D5A5762181E5C77BD111BABF490
                                                                                                                                            SHA1:B16C69C9C2BBAE1BFA656728E1F4E5BF1C3CD071
                                                                                                                                            SHA-256:9DB417DC0EAA63D41BA607BB46D6F550C9536AA1345C2563F2818E788D9016B7
                                                                                                                                            SHA-512:83BD222F98387CC98596EFC9A15D5027AD0F62D70D0ED750B78129A345066E47C84891AC55B502F728787C1D6C8ACD425FEA7DDDB6DF92F4224C53340750408E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O...h..p..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...Ky..icB.....#.J...Z.&..(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....n$XaF.V.Tw..o..7.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 274 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1160
                                                                                                                                            Entropy (8bit):7.684359440824295
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Nr/6OuYbU+j/uF7PtgcG/LTKqro0wvu3oZZJ/CzM/G5b5KHIbXiRNH:Nr/6OuI/qtgc+LmOUvu3GZ4zMgb5KHgK
                                                                                                                                            MD5:325A42A2E3AA29AFF07A2F10ADC7DF98
                                                                                                                                            SHA1:79706C2376BEAAC25AF791FF1B65B9E9148E636D
                                                                                                                                            SHA-256:37478F0C7656C8A12BFF36A18F0FB4B3F772EC41862C2AE0C2686A97DDB56991
                                                                                                                                            SHA-512:11345D60E962349D15CBD1644618F879BFEF59BBC34A6C8531CFBF63D52F5779B87F41126D72DBF86434730399F9D2B035D0BD6A43510C895EABD73079C86ACC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/Frame%2041.png?id_wm=797882
                                                                                                                                            Preview:.PNG........IHDR.......D.....M..}....pHYs.................sRGB.........gAMA......a.....IDATx.....0..a......}.N...v....9z.[{i........${9.._...4.....<umJ?.]Z.0....;..]..y.@%.t.....lg4...\]].."....Aa..MZ[..q..[.....f.%....=....6.qe...X[.$.K...0.]G..>..D.m5.4.5...|E.t..q...I..V..$.d....A...I.3..V.7...xE.1..L.+..4.r..z9H.&......lkP...............A2.......j...vg..P.KA.'...$O...m..m.j.R.D..)...r...........j..~O....-.Y... ..g..."."H.>bDI.X...:...-.......S...-Jz..q.P.3..}v.H.......%.......$........a.x.:....?...n.D..)...Dr3H(..b[.hn..%=[.....+.....m........XM..!..U.H.!..#.....*H...Vg......+.Jzf..Du1e)..b[.........m...Z.x.....3H"...?..(...o]..|.m.".....^CI...9H(.....*.W..&rI.m.....1.....U(.u....?.....%..].f.E...j.E.}.M|>..5...t..V....._...m..|P..Xf..'....K^|...w(.U.|.k...Oa..YS.o............/.......$p..M*z......S......M.....".A.(.d.....b......g[...5$.g..I+....9$.G..I.j..|.8tU9..Jsy. q0i..&fH............xf{..\.Da{....7n...+.....U.%wG...r...I2...CU..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 1120, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3748
                                                                                                                                            Entropy (8bit):0.2513219932809615
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1rtJNsm3gsifUE9FQD+l/lVwh/l2g1p:6v/lhPnlWPFQf2up
                                                                                                                                            MD5:20F67BAC6D10C1A8E82D9C8E86ADFC27
                                                                                                                                            SHA1:F04D832DC046109A98B8B3F64CDDEBA1C15EFD18
                                                                                                                                            SHA-256:272A4F50F941C0CFB140BCBAA477F9330B5EA47DAA356DEB4FBA044BF4D921E7
                                                                                                                                            SHA-512:ECD3F651C0BDA524C690C6C7C20A86CCC63070CFAFCFB3E7B9F58391CDDF671D6BCB87A7CB99A592F9A17375555776C90CC8E09855E5370C787172315DDF5CB1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.......`.....D'.z....pHYs...........~....VIDATx...1......Om.?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3563-3665-4533-a363-373865326438/-/empty/credit-cards_2900488.png
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8721), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8721
                                                                                                                                            Entropy (8bit):5.265716002748674
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:u42r4BABJ3tqyMzf0b61AubcbNc+24vt9rJkSWinvOAnmKd:u4s4AbM7d1Au4bNc+24vt9rJbWQNmKd
                                                                                                                                            MD5:DBD89BAB9890F6E886E4917526035F4A
                                                                                                                                            SHA1:B46AA11B961C5D65F7F5ADC1C5E875A5178BCCF4
                                                                                                                                            SHA-256:0565DE9B4919BF1CBC345D8218425E4951D97C7E8C36263BEE72E2D72038C73F
                                                                                                                                            SHA-512:8D3ED4B434D3A04F65E897C09CB38A4B057594B7CF250EE966DA47E7BC633D439492083360FFB7626F4493199795DE653E92C992984B46B06AC0D501A4282E82
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-stat-1.0.min.js
                                                                                                                                            Preview:!function(){var r=document.getElementById("allrecords");function e(){var e=Math.floor(899999*Math.random())+1e5;return(new Date).getTime()+"."+e}function n(e){e=e.replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,"\\$1"),e=new RegExp("(?:^|; )"+e+"=([^;]*)"),e=document.cookie.match(e);if(e)return decodeURIComponent(e[1])}function o(e,t,n){if(i=n.expires){"number"==typeof i&&(o=(new Date).getTime()+1e3*i,(i=new Date(o)).toUTCString&&(n.expires=i.toUTCString()));var o,i,a,r=e+"="+(t=encodeURIComponent(t));for(a in n)r+="; "+a,!0!==n[a]&&(r+="="+n[a]);document.cookie=r}}function a(){var e=window.pageYOffset,t=window.innerHeight,n=Math.max(document.body.scrollHeight,document.documentElement.scrollHeight,document.body.offsetHeight,document.documentElement.offsetHeight,document.body.clientHeight,document.documentElement.clientHeight),o=0,i=0,a=(m=!0,document.getElementById("t-header")),r=document.getElementById("t-footer"),d=document.getElementById("tildacopy"),c=(a&&(o=a.offsetHeight),r&&(i=r.offsetHe
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6265-3834-4631-a135-393762336465/-/empty/23.jpg
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1603
                                                                                                                                            Entropy (8bit):5.2727801090429285
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                            MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                            SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                            SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                            SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (33380)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):33381
                                                                                                                                            Entropy (8bit):5.147679076390747
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:meFhXRntkiePwcq5FQo1+uNPTk4fZow5BiiSdO9s0TuqsfuGhNGi+fJtXxIJoIGx:vAlCQcYrl1u
                                                                                                                                            MD5:8A5B43232E2A5B4D259627815FC7B81B
                                                                                                                                            SHA1:CE200C2FAA3C6C872AE3B3790779F9FD06D993D6
                                                                                                                                            SHA-256:B7517363B9C2F5BD6921F03A9A26A4D466762E9EB27BBDFD75F03315E525312D
                                                                                                                                            SHA-512:8933C805C3282B248340E34C0EED4BBC136528BE85C19DED3A9AA999743BC06D2D9A85174EE09EC2CCF52A9CD55DA1977FA2F6632610B5AABC4674AC74A5BFE5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_sldsInit(t,e){var s="object"==typeof t?t[0]:document.querySelector("#rec"+t);if(s){var i=s.querySelector(".t-slds__items-wrapper"),r;if(i)if(!i.getAttribute("data-slider-initialized")){var a=i.classList.contains("js-feed-container"),d=s.querySelectorAll(".t-slds__item:not(.t-slds__item_dummy)");if(d){e&&e.randomSort&&(d=t_slds_randomSortElements(d));var l=d.length,o=d[0],n=d[d.length-1],c=window.innerWidth,u=parseInt(i.getAttribute("data-slider-items-in-row"),10)||0,_=i.getAttribute("data-slider-with-cycle"),p=parseFloat(i.getAttribute("data-slider-transition")),f;if(Array.prototype.forEach.call(d,(function(t,e){t.setAttribute("data-slide-index",e+1),window.t_slds__isiOS&&(t.style.transform="translateZ(0)")})),"true"!==i.getAttribute("data-slider-stop")){p||0===p||(p=300),isNaN(p)&&i.setAttribute("data-slider-transition","300"),i.classList.contains("t-slds_animated-fast")||i.classList.contains("t-slds_animated-slow")||i.classList.contains("t-slds_animated-none")||i.classList
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x203, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18738
                                                                                                                                            Entropy (8bit):7.942493586371925
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:SCmc4ud4pxzw5HJAH3stGV47YlwjpLigwflh6TugV:SCmc4ud2xkkKgKYWjQtNsPV
                                                                                                                                            MD5:58ADA96BD7C4D4F742B91B008F4F14A3
                                                                                                                                            SHA1:5E0A32112A6B6F927A7216F00EBA1E4475A70696
                                                                                                                                            SHA-256:5FC9D805984B272BB7A2535C4A0CC9FFC88B0228FB036CF6F4E4C21958B80E60
                                                                                                                                            SHA-512:9952F3BD49143B8EF1C56FCEFE9F3B785D41C01E76AB8A2DFA2A748B67CEAD54519C396EA0010582430AEC68B0EEA2BAD443F184923E4E63CBF90664513616C2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%A1%D1%82%D0%B0%D1%80%D0%BE%D0%B2%D0%BE%D0%B8%CC%86%D1%82.jpg?id_wm=998769&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V2>..........l..8..u....j@.8#...Tz..R..<{.4.@.<s.NX.#..z.............P.D........qS*..T.:.1AiX.a.O.....&..n....3@..F.:b..p....Wx...j7Uq.pi.....NF.M8.6.sS.....8..&..:..\.z.*......r.|...*-.F..Y_<.}....3Wp..${W.w........>...[..H...R.Z....[..-.C ..p....6...b.F..7.;p.iV...vy.....M.o....k.O..j_.~%./.s2Hc.4...d@.,.9h.dt$.............i...9h60..5....-.vo...m..J
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1415
                                                                                                                                            Entropy (8bit):5.825824408755955
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:yHGgmkIVUY22Qc6bQHfCzcvjza+Qlbj6VHCvwhZ11OfQu9b17OYbLRUJdc1Z:yH+koUY22r6rcvjuF/qCviZLOfRL7Xnr
                                                                                                                                            MD5:1EE8A9D51D362176DBC64ABFB8B33464
                                                                                                                                            SHA1:59B15034532B60DC437E92A4F3215EB65F043C62
                                                                                                                                            SHA-256:638FCBD7BDEB6AD4C4D4EB9E03320AE11C9BFBF6DC59E595EEA151FF268E53E4
                                                                                                                                            SHA-512:DDD258BC721BEE65550EA642CF0366D12B8D6D7D8D4D09A5781BF4E2E21644A0BB8A9186C2CEC77A94B12B35F6C80343704386F5D8E76D251F003334531B33CA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:+.....https://rr3---sn-vgqskn6s.googlevideo.com/videoplayback?expire=1728154377&ei=qTYBZ_WsOf_l6dsPz8GCYA&ip=8.46.123.33&id=o-AMvw2oB3J-0A3taQlqnlycZIMDK6LAE59PeOeGTh-Ji0&itag=247&aitags=133%2C134%2C135%2C136%2C137%2C160%2C242%2C243%2C244%2C247%2C248%2C278&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AXLXGFQwdzkI41gQq137d2wNA22nYOYectg_jmu-Ndi8-pA-Dq4lidZlkx7ubji9OXS5TpfxHWz68aF5&spc=54MbxZi8sYxU6QAaQrvMZ3rDt4t07lucj_cjiemwBkz88B9NYxoeipesrw&vprv=1&svpuc=1&mime=video%2Fwebm&ns=3YlOGF4uYjzYs-sc-MzWndsQ&rqh=1&gir=yes&clen=2219809&dur=28.840&lmt=1718723147591332&keepalive=yes&fexp=24350169,24350594,51300760&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=530F224&n=DZiifjuul-PF-g&sparams=expire%2Cei%2Cip%2Cid%2Caitags%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgJd-LoUH_b9N6vY1I__OuPmxbtVG6mVWnriugqFDU20ICIQD242DUIbo5e66QCyMxKtXV1ngIjEW86VIeMd9mS7gSvw%3D%3D&alr=yes&cpn=rTegL5JvyQHDo13i&cver=1.20241001.01.00&range=0-182188&rbuf
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1279
                                                                                                                                            Entropy (8bit):7.805626848985985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:KP8vzuPknzPh+uZFm3IOX01zPH0WssEdI0L9GQLFzZ/STP+ON:KORzIuZw3IIOPUWsszgbLFF6TDN
                                                                                                                                            MD5:61E295068D119759EC8E9D3ED25AE114
                                                                                                                                            SHA1:695CBB99B2A1F1535E3A0D319692136F0A252E84
                                                                                                                                            SHA-256:85967606D1F9035DB79C6D8311A26693FDAE6C00681C6DCC7AB492A8974ACA23
                                                                                                                                            SHA-512:BCA87D74045E457C17B18EA03905E3EF47B34B51D282E2A717120F38A5974BCD70012278F5E3E2218C7029B2E13CAF35E934DE409654D19C1FF0930B363D5341
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6633-3635-4764-a365-333239373235/-/resizeb/20x/Desktop1_-_2.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.M..WRy...?1[...T.1..\........jiz.M..23.V..)s.j...W..3?<..8/...y......._....w>.;....)GGU>};..H..r../....._|..?......>;..........=..v.|......]>..} ....t...|..T.T...R.67y.Y.u.....W6xUY.....s}s..w.y..-o....?..z/|..nk..E...R...2..(?].Iy...#V.+<*?d..,.eV....l...5./e..s^l..^.......ha..Eai..{._.......osgq..."s..R...gXX.c..].......D..=.qyMB.P..&.35.|q.....Sc..n0Y.a..g.0......y&gF(..cz~..E.,.r.$.....,..Q.F.)..#....sc...|..|...n......v...et....A&.F)L.x...l....f.fQ.z{.....u.Q...l+.L..L..8]..]..=.-.....v00.!....!n..el.&......PW...$..-d.bt.....R~.i..V.d..t.N{OX....M../..s..w....hH...#d.!...Zc~.Q/.J8.$.q.....8.%.<....;*..=.v...{=C6.%..d.~:b2.v.......>.>...o.....5..^#.."..l..n.....3%.V...H...t.<.C2...i..=V<.....-hf.~.....N$..Kh.$.$Ra!JK"F,.'....E\$.2(.tw#^...Y..Y..%....7..5W....Db^.O8......]Z.(i...2.I=..Df7.t.N..........%e t.`.!...U...........K:.F..&5UG.N....iDUM"......Q.VIc.Q...Ed..h.f.b.XP..f".|.k..."4I
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):182250
                                                                                                                                            Entropy (8bit):7.995763708138695
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:cixS1ww3SqrKI6tantQ7Vbn/YZji+iKpdyir72hZrFL3JApqnnwHrNJQ:ctidFYqn/YZjmKCirSzlWQnwHrHQ
                                                                                                                                            MD5:A8575BA05C8E587052E5CFBF37FCAD3A
                                                                                                                                            SHA1:7A2F7D6BF1C671FB68518B99EC884CB4FB7B24F5
                                                                                                                                            SHA-256:6E674C4950FB603BBF464C31ACCBA4D47484BAE3117F693135C22417DA7A7F19
                                                                                                                                            SHA-512:88BBD93E1D6B8DD9743315584998BEFD4B0B0F8C68A6617EA3D7C7ABF33559C2537EEA8F5589C6632691380ECDAFB9AB8E805144BD29271D5B8B6316F12B7DF5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::..../....6Zl0GcYE2OA... .....0.j..........p.....=...E..B...B...B..B..B..webmB...B....S.g.!...M.t.M..S...I.fS../M..S...T.kS..jM..S...S.kS....I.f.*...B@D..F.P.M..google/video-fileWA.google/video-file.T.k.....s.;:...........#..bZ...V_VP9..........U..U...U...U...U....S.k..........................a.................Fx...........].........6.C.u".4...!@......I.B@O.,..#...`p....84y....K.^..<.x0.. .D...r}Pu....SJ.....F..Np....^D.f.N.*....zv...0.2..... a........]..1...p.$...O%R..&.....~...Z~..av....,dTIp..'..6.....u_O...t....s.LU}....F1d@.6,........n.mm.IG..;{..>...9.g.C..X..............Q.......z...:..Lw.......&..V.@QY..c...C.S..LH.c...#Y.@.....F....]...w.x4G.s7'...!...!"..?>..i+6..V.........e..B..~.&...]..w.~x.q.A........h.../.5.,"....!.hQ.^."j.... ......9.m..{...<.@._......T....^..td..\T..Q7J........L..bl....7...._yFb.....w-.C.....U......Z..Z....Op.03..5..!..... ......|.............4Q................\?T..}....F>.]..m"..kCg.K...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):691
                                                                                                                                            Entropy (8bit):7.575241943695102
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7ybS55zIZyw6q8Pz8lQ9Itt+pWth6h01wokseoJco8VGg5KXN:bbozqR8Pah5woksXJl3
                                                                                                                                            MD5:9EF39328CB4632A73A8ABE81E31E8C81
                                                                                                                                            SHA1:438CF6D857D9F55E4AD684CBCEBEAAC9026E1200
                                                                                                                                            SHA-256:0505B6679B9A4560B0D5183CA252A18826521C1FB8ED02A51CB50534B235DCBD
                                                                                                                                            SHA-512:52154BC376405EE6EB1D42E28C88CEEBDE93A25A344E2AC8F528BCCDAF45CBE47DD7535A2696848BB4822282D609DE0B335DBD98CCB81DB9EBCDFD3BC11C4A54
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3835-3538-4836-a431-643836653337/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR................C....pHYs...........~....eIDAT(.].Yw.@..y..{$..........F..Dc&....p..3O...@.W...~.|...........F...H.H.$(.......G..7.O.. ..........~`w...?0..Iz.()...Z.E=....h.a.]..W8X....8b..D"..w~.....I....d..@*..j.@.*.Q3..UK(.:....T.....a.....Y.......Y...i.....4.6.i..W`UJ.X#.*......:n5.YN....R.v....Fn..Q..q.j.c.!...mq..k..T..}.B0..&...P..J.2...x.`1s.^...&X{cx.....M4..9).P.S...A..m.g'!...|..e..v.)...N{...z.o>.a=t.6...X.7Kq)..l.d7Ev5.J6:....r..a..y.....T....9..!...Q.i...T...l.,L.,..&..m<...vA...G|..y.<.._a..b4..Q......2K@Z.....).z....G....o.#>._..q...W.'..[.W....p.-X..eO...F..Z..],..N.x#e_.W.........<...n<L&C.....0t../#yQM........IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 461 x 100, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8642
                                                                                                                                            Entropy (8bit):7.961668721406293
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:ZJ8IUqJRFnyAc5ACGhnS2sPEbUQT6nEHKKmhr3z8OWWClSHVq4jPkV26n:ZbhJRgGCGYjC3T6nOmhnvSWPkQ6n
                                                                                                                                            MD5:EB9B94780AC162126FEDE62D295B381C
                                                                                                                                            SHA1:8C96B30ADB2FD7E5B1CC4C078F820611FE28B176
                                                                                                                                            SHA-256:9B662283E777BA6285FF995D0C6EC210737CC8D7392E2FD14CA5D7C01B19622D
                                                                                                                                            SHA-512:FFD344694DA44B23C192ECD3B0151B7C5049966F27E2E090D3757FAAE466A8F7F685EB96D2E998C04A2BA5556B5B5DA2A9EAE40FC288026DEB67B351ED07CB82
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild6464-6363-4538-a139-353763636266/tulogo.png
                                                                                                                                            Preview:.PNG........IHDR.......d.....N(....!.IDATx..w`....?.IhQ.4A.".....E..D....*..i.R....)"..."UAAEET...R....iB(RB.......uo.....w..{..9s&A..r...F.ji...5g..I. .>>.w.=.=H..8_...=.. ......'...a\...G.juD..........Y.$n......b..c.h'0.g.i..v."@.....H.*...\.p.|_._".5....\J.....<....y..A.R...Oj.;$....J..W......$..3.I.-#.....+....<..8b.z1...a..,......?..,.+...Z0.J...1...~.....i..H....)....{(.H..*.......U.<....-.......V]u.>.w....q.....k..xr.!...Id+-i.>-..e8..%..m.....y.B..<x8C...,p.N2.+..7A......6ds.!<.ImXE.0N..AdT0.....Z..:..<..F.).)v......@.d...S...ahN.]E.!U.....>yp.y.Z..%.s...........&D0.:.-...S.J....BB...x.j...x...!...`R.a....x?...lB.J}*...6..SA..'......"..1}.R.2.9..~!..1*..5.F*....''..e.K%.8..d".J[...y.b<.#..O......f.u....!.L..!.kV.S...{.+x........j\....4...V.g$[.....M?...,...vhe.....m{.....~p.|.kCj.C\..&r'.r..v..1.......\.@Kzs.."YLe..l..p_H5.....Y..... .. +..u8.%....-...L`...bfZ...nc...."n1.J.C..|;.......L....Bb....q.K.{]....M..\...m...Y..@d...XI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):742
                                                                                                                                            Entropy (8bit):7.6195301367383665
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7klKJ4Q+zh/Ff5zgnuk6Hvlzi21wVxK9qH9CrM9bKX4:XpFf5hkulB1zm9CW
                                                                                                                                            MD5:903915D24370703A67B6BE7AD0D79319
                                                                                                                                            SHA1:F9616EFCE9C522254287C175D013421EB91F8069
                                                                                                                                            SHA-256:2D7B2915EC4D616FC5141D95175C045AFDF49917C729948B65B7B17789837A0C
                                                                                                                                            SHA-512:4D8C1CA52B065BC6E3251F9B0E2A7E22948FAE750ADF4FB3BEB094AB6C0414ACE5714563F216A0D8941C5E6A33545071F6CF8629EC4AE6226E85A0FDD4588F5A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6564-3063-4133-a535-616463653730/-/resizeb/20x/IMG_3459.PNG
                                                                                                                                            Preview:.PNG........IHDR..............PN^....pHYs...........~.....IDAT8.U.Ic.P..`.M.D..d.IA..A..<O..$M...8..S....w.<N~.C....4$......ad%X8.l.%..............7|...1......;`.Ya.O.....9.N.._r.j_.....a...Wxi.....;.g....w.^.g<.;l.%f-..Y.....M4e..........Ko.Mc.Ck.....h..5.....=5.`...h.....U.R.V...3...!F..Sw.E...:............../...........c.B .,W.h5D...".B....1..,.!6.1v...p.C4K....v.X.C.H..G,.^..T....eM.6......Z..z....5.&x.e..yZ...."H..imIGCfh.m...k...].N.}$.&..6F...z...a...2....=W../..+QS....`.-..2....]t-.q..A....$.....S2<.l..V.l}.k....J:...A.L.-.m..;...Wj..K.I...<.i.. .,...)^-......WRi.Fx...S{.p.Nc..;.W............&.f:........D.J..L..j...)......@...*.\....<.1.k.<{.E. .?....ow.....C.....W.,<.........z....?.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):845
                                                                                                                                            Entropy (8bit):6.400906219638333
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY79YMWIo0XxDuLHeOWXG4OZ7DAJuLHenX3BLZ:NY79YMquERAXN
                                                                                                                                            MD5:BE17C67C83199C5A91C9A5133FB79022
                                                                                                                                            SHA1:8C7F5099A0B68F29AB907C8DF1D7317F424F8E74
                                                                                                                                            SHA-256:1862E79CDE30D27F20ABE1019028D2372BBC9BB8BD102D0E795C968124DB7C9C
                                                                                                                                            SHA-512:42485F4342E8714D49272AE39FE308CDD1748BBE798B98E58C5B5C1F5E399F388DE4B0F580ED8D5BFA256E0FDC6175F10B3BE94946B7CFC35CFF9786549CC666
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6539-6631-4337-b339-326132663562/-/resizeb/20x/mSqJm1qOjOo.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x....^.[2/."..a.Z.*.`\.2z.%vt.Rrs.E$V[........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20670)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20692
                                                                                                                                            Entropy (8bit):5.281578187857137
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:4n+t+yuz9WCkhrKRUp6o8VYk5qSVnBbMKzkm0oezbllh/RAv4usiyyHhw0t8yzv+:7tduz9Khvp6o8Ck5qSVnBbMKQm0oenll
                                                                                                                                            MD5:B9B6C7BBFD0941825FF015750ADCA5CB
                                                                                                                                            SHA1:1FEEC0E4FCEF6CF0F61F0F94CA0029C269652297
                                                                                                                                            SHA-256:DB4B1532DE361B8AD5DDE84A40AF151051352464D67B75D28F871CB2BE847201
                                                                                                                                            SHA-512:E23DFB71464FE57768F659956C5FDB5D41B2AC37B89460CDC1DE8D2A383CE706F9EA16508005C8E218543E12EF3FCA0C0C1332FEAA9DCC823F29FB592AC53294
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-scripts-3.0.min.js
                                                                                                                                            Preview:function t_onReady(t){"loading"!=document.readyState?t():document.addEventListener("DOMContentLoaded",t)}function t_addClass(t,e){document.body.classList?t.classList.add(e):t.className+=(t.className?" ":"")+e}function t_removeClass(t,e){document.body.classList?t.classList.remove(e):t.className=t.className.replace(new RegExp("(^|\\s+)"+e+"(\\s+|$)")," ").replace(/^\s+/,"").replace(/\s+$/,"")}function t_removeEl(t){t&&t.parentNode&&t.parentNode.removeChild(t)}function t_outerWidth(t){var e=getComputedStyle(t),n=e.width,i=e.marginLeft,o=e.marginRight;return"auto"===n&&(n=0),"auto"===i&&(i=0),"auto"===o&&(o=0),n=parseInt(n)+parseInt(i)+parseInt(o)}var version,version;(window.isSearchBot=!1,/Bot/i.test(navigator.userAgent)&&(window.isSearchBot=!0),window.isMobile=!1,window.$isMobile=!1,/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)&&(window.isMobile=!0,window.$isMobile=!0),window.isTablet=/(ipad|tablet|(android(?!.*mobile))|(windows(?!.*phone)(.*t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):775
                                                                                                                                            Entropy (8bit):7.63977513136761
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:rZ61GhQX2pm4DsQ5gcPOuITSBFiJAdGe2Gg:Q8hQym4DsQ5Z296sJAuL
                                                                                                                                            MD5:2102982F2123D3B65D5DEB1E3CB4C3E6
                                                                                                                                            SHA1:6718DA469C782F80BC8EA22027636170F5E6517D
                                                                                                                                            SHA-256:0ED03CBA13BE5FEBEB3EE83EBA991355D7BDF677992541806DB37573E1C9DB82
                                                                                                                                            SHA-512:F16B812C3C72293182ABC62D899A4647E4544660C96B6FBC5FDA18285CBC53DE5A317C2DE75FE4325C751772A73E781EE2602F8CACD88CA81AB56175D3AB346C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............PN^....pHYs...........~.....IDAT8.U.Ys.F.F1;... @b...0.6^.x2.$US5.K....?qr....-...G.~.;ussC.Ri2.4.t.l&KN*....(d..s...FY.R..h...5.7..3..7..H]A....n..h.....u*..5..!..acu}...8a...........J...t.T.ej..k5....A....X.3d..L.-Qpb......?.T..0.P...-C..4.T...v..m....#{.l.b1>...I..pJ.9?...Je..S0e.,.t.d.M........3..p.d5...{..'N...|~......+^r....&.9..~...w..3B7b)f...~z..>qZ.."...;_.. .aW.......f...lbN..9..`=..cn'......'..w_.|../..I....P...7...5`..3+ .-X).....H.w..0N.3O.W^.?............%....s..J..[nG..........<*..Y.T)..............F.1SkN.!..l.{b..a$.)........C..T.:F.F......9"-9".9"VH.... f'...<....v...`:..-P.k..W.NY.L.../.25C.....f.nXKm..)?...W...T.Y.T.b..m..Z.u....Z......l...HJ f.L...}<.._.].f.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (24231)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24232
                                                                                                                                            Entropy (8bit):5.441382722827938
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:y5S8l6UVWBicX6ZNzQYvZKHgSffCeUrhdFkJdJJiDSt7CYhA4l1JA9WLr6OAUuPj:y5S8l6UVqicX6ZNlwHUTrLFktgDSXhAB
                                                                                                                                            MD5:0EDCD6C3ED612C54F1F4EAC5C612D841
                                                                                                                                            SHA1:BC84AF354F47B3D11AD84762A7713E0E853C91BE
                                                                                                                                            SHA-256:68DE40611264822B9A752F4E79ADC4EEA3D1E2BD168A93C888C1789225B08A8A
                                                                                                                                            SHA-512:DEB83B7E029F2563216BAD9F888C9328A72B0CB76A12CDC6BBBA36D2CCCB1A1AC6C7FD93C1B89572839E2573B53C0D837B888302186425E5F842229CE3A677BF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-lazyload-1.0.min.js
                                                                                                                                            Preview:function t_lazyload__init(){t_lazyload__detectwebp();var elAllRecs=document.querySelector("#allrecords");elAllRecs&&"yes"===elAllRecs.getAttribute("data-tilda-imgoptimoff")?window.lazy_imgoptimoff="yes":window.lazy_imgoptimoff="";for(var elstoSkip=document.querySelectorAll(".t156 .t-img"),i=0;i<elstoSkip.length;i++)elstoSkip[i].setAttribute("data-lazy-rule","skip");var elstoRound=document.querySelectorAll(".t492,.t552,.t251,.t603,.t660,.t661,.t662,.t680,.t827,.t909,.t218,.t740,.t132,.t694,.t762,.t786,.t546");Array.prototype.forEach.call(elstoRound,(function(el){var bars=el.querySelectorAll(".t-bgimg");Array.prototype.forEach.call(bars,(function(bar){bar.setAttribute("data-lazy-rule","comm:resize,round:100")}))})),setTimeout((function(){window.lazyload_cover=new window.LazyLoad({elements_selector:".t-cover__carrier",show_while_loading:!1,data_src:"content-cover-bg",placeholder:"",threshold:700})}),100),setTimeout((function(){var $;if(window.lazyload_img=new window.LazyLoad({elements_sel
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):567
                                                                                                                                            Entropy (8bit):7.308916868438949
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/72F5FSYADM6BBjm2KOz7CLUmYBmUF1aTK2N:J5FGM6YoKxYB3gu4
                                                                                                                                            MD5:E4E3DF49F6FE68F302BDE00BF141C669
                                                                                                                                            SHA1:E5F2B8F5B2EBEA0B9C6BA2885244DA6EA00AB035
                                                                                                                                            SHA-256:B94F34F8C9E3BCE014703D4CC3A0F8E9598373012846F4311AC1304BE60107A2
                                                                                                                                            SHA-512:EAD84276CE5B73EF96F4914CF22C47F9C7212A08B4637B3509FCFF4FD1CDF020B934AFD167CF7E98ACE095DF42C6D604A3F9A0198531444776152FA03A1CEBC2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/8347.png?id_wm=8347
                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bd@.W*+.3...........d:._..3"+z.k..!SS.&VV.....0|......5..~.....6...N[.....?.?gx0w..B.!...:....O.g`e............Juu.....|.`.s...a.:....d...dx...|......y..`.wl.............A..~.........^1.kh..........j........3....c..$'06..........2.+"B...........br..\..=.E.. ....?..1|;w......aL.b....%........#.o..c.u..D...\..&4....fP.8..Al..Wp...O..X....1]...5.....\....W,d..+d...3../_......P....cx.P...._............`K..vmd......9XC...P.p..11...o.2<..c .....'..3n......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x14, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):841
                                                                                                                                            Entropy (8bit):6.398278858379653
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYC9YMWb9o0XxDuLHeOWXG4OZ7DAJuLHenX39:NYC9YM5uERAn
                                                                                                                                            MD5:378A287E248F7E3FCB4FDDC4FF6A0D49
                                                                                                                                            SHA1:0B89B6BDF42B84F74575B96F9336F0AE9A912D02
                                                                                                                                            SHA-256:58927B6B1D384DA0B01252B6CFC21927E0079BEFE915BA2B9B26AA453D05B8D0
                                                                                                                                            SHA-512:3F295A5F57FB2D149A40ED280E34E2419D9672929CD22F91203ED316EB4BBE184D74CAB760BC506780ECD50A7814ED8F152DCDA8CED846F69591110200677916
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3739-3131-4439-a132-623764383366/-/resizeb/20x/2024-07-31_115958.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K..Za.R.k..v...o.....R.6...4V.L.sE.Dey...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 943, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3172
                                                                                                                                            Entropy (8bit):0.2925431184730286
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1XQbqQ/P3gfZUE9FQEul/lwQ2up:6v/lhPVQbqQ/WPFQEqHp
                                                                                                                                            MD5:A4263CB679E1EB4D2556B887242EE819
                                                                                                                                            SHA1:CF030F04525BF9BCB39461289539A200E8A2E715
                                                                                                                                            SHA-256:EADDF3FDEF87B3E0D12C582E70EF0241F08F7D9962C9AB87BCCA1DCA341CA6EA
                                                                                                                                            SHA-512:976D5ABD1DC4C5A2CF6ADBF365103A24836B8C974D52AB2537D5FEEE0D4A0CA656532735E9C8BE86D693C15D5E00C49E438EF0B02E4DEA20281D43F493952C4E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............a>O.....pHYs...........~.....IDATx...1......Om............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1325), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1325
                                                                                                                                            Entropy (8bit):4.909067614690144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:5rF/0UZe5EdpEdkSBaSRkAXuZW5gZhQ2pAN0iD7uzc:YOpAB1jXuI4Ugc
                                                                                                                                            MD5:8F06F7E42E9C86CB92EDCF8A36B29C0A
                                                                                                                                            SHA1:E3CD814AD8AB89B97D4FDDCB28CFE62EE08F22EC
                                                                                                                                            SHA-256:07A23B618075104849D8DC806499FAF025761532347D5C244E488142DE01E106
                                                                                                                                            SHA-512:EE9B8598127CEC717EC30AFF9913BFAA0D8104087D2E53B86C5DB8525BBBFD9F97EF2312B14855F498B66500C13294B3843E07CF59F4C1416AE94D99E99E5F90
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/highlight.min.css
                                                                                                                                            Preview:.hljs{display:block;overflow-x:auto;padding:0.5em;color:#333;background:#f8f8f8;-webkit-text-size-adjust:none}.hljs-comment,.diff .hljs-header{color:#998;font-style:italic}.hljs-keyword,.css .rule .hljs-keyword,.hljs-winutils,.nginx .hljs-title,.hljs-subst,.hljs-request,.hljs-status{color:#333;font-weight:bold}.hljs-number,.hljs-hexcolor,.ruby .hljs-constant{color:#008080}.hljs-string,.hljs-tag .hljs-value,.hljs-doctag,.tex .hljs-formula{color:#d14}.hljs-title,.hljs-id,.scss .hljs-preprocessor{color:#900;font-weight:bold}.hljs-list .hljs-keyword,.hljs-subst{font-weight:normal}.hljs-class .hljs-title,.hljs-type,.vhdl .hljs-literal,.tex .hljs-command{color:#458;font-weight:bold}.hljs-tag,.hljs-tag .hljs-title,.hljs-rule .hljs-property,.django .hljs-tag .hljs-keyword{color:#000080;font-weight:normal}.hljs-attribute,.hljs-variable,.lisp .hljs-body,.hljs-name{color:#008080}.hljs-regexp{color:#009926}.hljs-symbol,.ruby .hljs-symbol .hljs-string,.lisp .hljs-keyword,.clojure .hljs-keyword,.sch
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23044), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):23672
                                                                                                                                            Entropy (8bit):5.694855315728351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:btarDjTQIbr5YX0UlBqyIeqFy2sr3BYo7DymyN30D7qyxrDJy03u9X:5Skiq0UlBNIeqk2s3mBNkVxrDQD
                                                                                                                                            MD5:DABEFA0BAB8D67417C0F0FD6CCBB8E46
                                                                                                                                            SHA1:ECE0177CF9144E8781D5558849D154BCC1E47E86
                                                                                                                                            SHA-256:B309AE886C454C6E7093F1A6C11629D320C23D0F65A3763597E33A24ABBCCC5F
                                                                                                                                            SHA-512:72481B9805BC15219982732D84BCFA89665C98B9F27CBA45B81BC7ECE7EFA0D3543025ACA4BB027B6073F73BEE0B4B7E208E72F1E3BE626FE7D51ABDE43C8C2B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_search__init(){var e="<style>@-webkit-keyframes rotate360{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@-moz-keyframes rotate360{to{-moz-transform:rotate(360deg);transform:rotate(360deg)}}@-o-keyframes rotate360{to{-o-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes rotate360{to{-webkit-transform:rotate(360deg);-moz-transform:rotate(360deg);-o-transform:rotate(360deg);transform:rotate(360deg)}}.t-site-search-input input::-ms-clear{display:none}.t-site-search-dm{z-index:9999;position:absolute;-webkit-box-shadow:0 2px 10px rgba(0,0,0,.1);-moz-box-shadow:0 2px 10px rgba(0,0,0,.1);box-shadow:0 2px 10px rgba(0,0,0,.1);border:1px solid rgba(0,0,0,.05);background-color:#fff;max-height:70vh;overflow-y:scroll;right:0;left:0;text-align:left}.t-site-search-dm__result{margin:15px}.t-site-search-dm__result a{color:#111!important;text-decoration:none}.t-site-search-dm__result__title{color:#000;text-align:left;font-size:20px;margin-bottom:3px;height:auto;displ
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1295
                                                                                                                                            Entropy (8bit):7.828473556634351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lQEnU1BJT87o2NigOq9r2uGmlqSs00jKnHz2IFx3tU+8+Iz:yEyh79xQHsvmnHz2ITdUmK
                                                                                                                                            MD5:02AAD7448D9FDF59C5CF74E5D0C79915
                                                                                                                                            SHA1:82A11E953443C1DDA51073DEBE6C707B5A6CF004
                                                                                                                                            SHA-256:E077C4FA49F87656DD2EDE5ADB6A312B287AD1AF8523D83F7F9D76CF7AEFF022
                                                                                                                                            SHA-512:228B2F7BDAD5CA63082CD4497C8AC8037289CACC93DE6CD9873872D4732E45F95CA98D41F11009A75162C9C7547AADAC3B357D1F555474AFB76BD29BDCF2EA2C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.M.iS.W....N.FEv.A..7...%.JpGE1J.\...Qc...4...M.I.v2.N...>.N...9..>.y..}y._.......9.....r.__....]......l.......6...y.h.W'.......:..Q.":.".t..a9..t..r....[.(\...M..nr.......Vx,...k(._..{|zQ.O.A..$|q......Ux.?.......e...qzg...U.wK(..vD$..n..u.K.`..;%.WWx.......=a.T..^....'.+.n.....r.x....^.....7yt...F...<..s...s.6/...+..o..."..#.`..^..v......gw.yR]..V...,.+...'.].gknL.u~...v....M...goe.ji...<[+.*.....d.r^D"Y....rkr..\....Ea)..}....kSY.y..MP...\.f.0C..G9..p..$;.1..F.@....f.)..z.H%.O&..T....>.3.,..).FX..R..Q..`az.e.f...(k3......$..MD..u1...z.F.L......D...$S...d......2}#..:.aer...}....R1......$}^.n7=./..=.....B".2...F2E....`......x?..$.C=.R.2.A..5....A..N..N..^...;..<..K.....C...x....(3#q&....E...2....8.8j".>s+...`.'k.b..f'fw..^z.A....P.T$.....M......xI...vB.".Xp.[p.8u..:#^....C.6...D;<...sw....d.....K.#...{;d.6.m.2.I.F\:=N...F.[..o.o.i.kuH.M..'.......E\..N.~..$]uX...f#..^.5...Z.h..S...h.c..mq.l..$
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (6265), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6265
                                                                                                                                            Entropy (8bit):4.951101561737797
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:Hi3xldQGg97kIvxGQ4WWF9wysUofwC6pDYF:4xnQGgxzv0Q4WOLsU8wC6pDs
                                                                                                                                            MD5:595A184930C44BEC50A87A50DA7C8EA3
                                                                                                                                            SHA1:CD16A5693A419D4A0A5BAA3081E16DA0AAAEB002
                                                                                                                                            SHA-256:D39FA660D73906967C73E5D704F5E55798CC1704F12D7314AF4A700B78DEAB87
                                                                                                                                            SHA-512:C56938081AF5D2A355C9BE2B81D5B7DD8EE7F9403AED5BED537D41474DE8354ABFA9582B5C30BC4DEF40943F27A4456E4B4927F876C7978582DD4EDB56EB2B2A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-zoom-2.0.min.css
                                                                                                                                            Preview:@-webkit-keyframes hide{0%{opacity:1}to{opacity:0}}@keyframes hide{0%{opacity:1}to{opacity:0}}.t-body_scroll-locked{position:fixed;left:0;width:100%}.t-zoomer__show_fixed{height:100vh;max-height:100vh;max-width:100%;overflow:hidden}.t-zoomer__wrapper{position:fixed;top:0;left:0;right:0;bottom:0;z-index:-1;opacity:0;-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0);-webkit-user-select:none;-ms-user-select:none;user-select:none;transition:transform .3s ease-out;transition:transform .3s ease-out,-webkit-transform .3s ease-out}.t-zoomer__show .zoomer-no-scale .t-carousel__zoomer__inner{cursor:default}.t-zoomer__show .t-zoomer__wrapper{z-index:9999999;opacity:1}.t-zoomer__container{text-align:center;top:0}.t-zoomer__bg,.t-zoomer__container{position:absolute;right:0;bottom:0;left:0}.t-zoomer__bg{top:0;background:#fff;cursor:zoom-in}.t-zoomer__comments{display:block;height:auto;padding:14px;text-align:center;max-width:700px;box-sizing:border-box;margin:0 auto;-webkit-transform
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 180 x 177, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9432
                                                                                                                                            Entropy (8bit):7.942265118078336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:pp2C+bgp6FeEGdLZhnzF61Jpj990Y05bpmjBQntHz:pp2jbgp6ExhF6HpspmjBQntHz
                                                                                                                                            MD5:AE63EC13945B87470974BD86E95A2F38
                                                                                                                                            SHA1:A0FE118545807C19DB8F58B5AE2E46408338D609
                                                                                                                                            SHA-256:8DA74039CD3FBB51FC540A5920B3AED49117C7274C02D4FD5B6945A3DCE4D152
                                                                                                                                            SHA-512:5E1C18E41672BF26EC52E616CA13FD119CCBFEE6AB7681B5099882F670348DC4B7E9E781368D4F1F037B016A5BDAEF648860728C0D3F09A92CE3ADF7052B881B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3035-6237-4236-b464-323236626532/_12.png
                                                                                                                                            Preview:.PNG........IHDR.............m.....$.IDATx..y..e..35]3.c&'.`..!.p......W..Pp..p=X\....z.(...F....c... g.. ...$!...s&3..=....J...3.wWw.....LWWuW....}..y.!D]. ...L....@+0.....,...7.~......8.....`*.4.m...<..........k.u.>.|aH."j....MG$..D.n.h`...0.Ot......:..>..(......w.Q ...y._...&.o..!..G......[..$-..~...x ...l0..$....7....@...]f...F....$.y....[......9D..s.e....@..L7.v......3.........EY1...`...{.....l..BRu=..]..;.....!.w..7.."3...d..9./.s..........Dz.g......x8...z.~.\.u.?c${..QQ...IH.8.80e.........%4.wX............W.}...........Q...\...n..x3..%s7.4".. =~&.i.D.P..u]O?o2.. $zzT..-2...+..n.]{......|..=..@.R#<8.t..^|uc.".Vk.n...0.;7.`..i.'.D...d.......#"..\.,D.......1g.g....E]w...=..".e49H5.L.a...D:3HZ=...L3....$.Az6.8......4|.y9.("a.x.R3.F....w:H....>...S..]...<.<*......c..r..x...z V...\...b.`..../.....e%.%u..t~<.....Q..IK.......".=............"..|7...."ROC$......p="..x.5c./p...........$iw ..2.....<...A.{{...N.G*..3.MH.oC.J...v..mn.x$u.E^.i)...H..h..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34388
                                                                                                                                            Entropy (8bit):7.956599989510861
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9IcwleX33y6BKX44oieJSrPxX1ZddP2/5/:9ImXHybUiVrJPddY/
                                                                                                                                            MD5:41E68691FB2A66F76FC02E1907B37512
                                                                                                                                            SHA1:741890F2D5BAF9B4D58DA9E7CFE369766AB60CF2
                                                                                                                                            SHA-256:582DB28B7EFA1A66DCB1AC00B30F2AC6C3EC84E5977EF9C2DB6CDC84049CADB2
                                                                                                                                            SHA-512:85BBED7CC8874C6CB78ADAEDA7B196510DE02DA922914FF7ACB0627274AA7083DE5D2DA6AD2738927A10CAE8AB82B36BAB3EEB371CD664F8FD79BB08A9E741DE
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_%D0%9F%D0%BE%D0%BA%D1%83%D1%81%D0%B0%D0%B5%D0%B2%20%D0%B2%20%D1%8D%D1%84%D0%B8%D1%80%D0%B5.jpg?id_wm=998778&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............r.^.........b.).l.......Q.......=.rm.,.gw.^#.F{f..7W....7..^....uo.A.....ycA>.6....r=.........n......`K......W%.Q.......h<...}.y.2..a.9......1.U....m.v.HN..g..`..J..a......dO.VQ...Ni+#...@[h..}+...1..@..%\..=@5.\DI.....g#..R..k.C...7eN.@q.......J.. .Yv.f.`.....oc.j..q..H.w~:W=.[B..Q]..,. ..nP:}.pO.c.W.xwg...8\..fq3BH...`.AYr.\?..J...V?/.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):93064
                                                                                                                                            Entropy (8bit):5.3000011389598916
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:34mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:3GsKXlI2p0WPSbDrstfam
                                                                                                                                            MD5:BDCE12C949E78D570C8D44E9C2B23508
                                                                                                                                            SHA1:9AFDC4FEC954646BD6270CAF82F107FDEF605BC5
                                                                                                                                            SHA-256:C73B004EBF31B395CF237C3D2B13C1E576F385E04660CEB5F7BE163FF3C201DC
                                                                                                                                            SHA-512:B96588D93FB86228ECC8F501BEE6DB5F199B20B086FC88C683BBE1FEB6C343DEC3F99467E1D3140B7F4731D07ADF2F918F0CA88BB257D10B5AB8879FF9CE8ED3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=x.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 32 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3846
                                                                                                                                            Entropy (8bit):7.911808055258704
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:y01sLlg4ocJGN1IA1mkJeIlKMWaXz1Mxd+hdP:g3JGN1IElJZl7CghdP
                                                                                                                                            MD5:4299B35D03A3671782034C093EF9B90F
                                                                                                                                            SHA1:7C3EE7505FC2C49F93B34E665B9B8B63851B54CA
                                                                                                                                            SHA-256:E83C985B4010DDABE87A9C0090BDD2EE400F4C9BBB98F7B132ACD13B3CD0D7D2
                                                                                                                                            SHA-512:62B26233C8A40FE961AA09CD416C49A2B06538A2F1510D669B4D397EF16D0E12A45B523619318F3DF907710AF8C3D3F7D4AB42A6C44FE20EA41783960E9D4EAD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/favicon-32x32.png?id_wm=803916
                                                                                                                                            Preview:.PNG........IHDR... ...$.......8....KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about=""/>. </rdf:RDF>.</x:xmpmeta>.<?xpacket end="r"?> I.:...vIDATX..Xi.\.y=.......m.U..H..hF..I.....!..E...."8..JB.U@..86.b3...b.H...EB K.,F.av.t.LOwOO..u.[n~.. "q.|....{.U.|...%.9%+.:Z..(%..Xz....Y}.z......f5.|..@....4...!....a...p..7.f..U....{)%.]...|...0...,.$..@.i..@..m..f......n..-L.NeZ.....G.............f...!....Uehk..N.,..J.rBH....Z.;...*.%...X,...$L).T5.`...x.Y.J..J.(.0....9........dmw._z.C.P...>..~..~................!6.{T.i..5......e.....v.~.jy..J..O.T..c_..q$..tg..BUY..+;&.v1.......m~..{.../.^.s...x..A..T......v...~.M....][c..::s..".....Uu.V**x...9....i.L<]q...}.(XK.V$.p;%......f_..e.x....u]...,[m.1y.X......,..D....kx..K...e...}^.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1336
                                                                                                                                            Entropy (8bit):7.831297374952008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RbJqVi3iJCzmyEypqpzSZnuXRxXcbe5M6ksExKRZvAxBtb1:RbiJCzmX8qpzgoROX3KYxBtb1
                                                                                                                                            MD5:A7A20054032D3A0815502736FD209F36
                                                                                                                                            SHA1:1AB9D8BC4C6AB4303907223DB93AD37DF5097D6A
                                                                                                                                            SHA-256:628E9A7D2871A9F62AA250EF3718FDF25B5B7B936F03654C0687244BAAA08F09
                                                                                                                                            SHA-512:FB5D565FB4805195F4798EADA34C7D9FE5313B6814FE71B2422AF29D6EF530C65C5F38255F532DABAF8DB6330E505E3EE055AF540067FD27E8C123BF9B8E98D5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.-..O.w..H)..I.B....=..K.r...k;.....Z...Qq..5.86...9c4[.L.m.....d.f.s..w.....y.....e8.N..[.........T..)Uj.ZS#....t..E...P....."q..^dp8.eLE......L..W.5..].\.`R7.mZ...:Z.!..a..,<."...-c...]...S%..T.....F.EK.........y}a...r.F.30`..y.@.....l..ZH.....9w.]^....t.].... .N5z.6..N..d.. /2x|~9....%RY%-_B.Tm.5.)..d....v`8.3.M.@..."l.......u.cu.Z+.H..b.B1GJ....&....6....A62..?>..&.O.P..E..:\.V..<ZM.N...er..X...jtz.......l.....$..K.....Tz:7....bc.x.P.....F.....-.ms..DZ....i.*......[h.......tz2;w`6_X.&...&.3....(.6b.WE..*i.C7.w%6..jG.......F.....Xf:...-...."t...L>...... ..64..jM-.....*.=V).W..ga;{...d.....\._:.Z8......-.`.tI.z.~:"..l."CNY.......Af......fC..#.....C...bis.X:...=.b....}...Zd ......&..n]..r......T4./L/.^[>....~.......'..k.......@.C.Sd2...O...9..`'gs......Vak.......!........|.l'y.5YlJ....7..WR....op.y"5../,.....:....KW....A./^).......k..d1.S..[.pG.~4.tN..+........_..\..x...C
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x11, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):844
                                                                                                                                            Entropy (8bit):6.3882753571631365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYQi9YMWUo0XxDuLHeOWXG4OZ7DAJuLHenX3G:NYn9YMOuERAY
                                                                                                                                            MD5:5469547E8FC50D1C08C17D58FB9FBC78
                                                                                                                                            SHA1:206DC8E6D9407A606377876DA90DD4CB13F47CFA
                                                                                                                                            SHA-256:740FC2E85939D508267FDC9CF379FD31E1BA98B5BE8BB7435BDCB852D8DCA688
                                                                                                                                            SHA-512:AF40A42BFB450C50A7544D53F44B2EF2A5AD419082BB6152E32F1B76AB0CF09D3928CC78091F3AA258D50F1EC1CB1B9904DA9E2D56AD98C53D2EDA1F60814334
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....54..E.hp...+..dq!...hh..=I.3.+..Y<...*......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):391
                                                                                                                                            Entropy (8bit):4.770763021911529
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tcWGjumc4slZRtM65nPsm2sTuuvaomotGFFLdIEUpdUQqQpzTRIlKyCi:tcWGu3M650G7v9mcSxdBUzlpzTUKy5
                                                                                                                                            MD5:E8E8C3A9E9C7BB0A843C9BAA4A109ECC
                                                                                                                                            SHA1:3D0B5BAFF071723F2AE161DDD32E58F233C5D410
                                                                                                                                            SHA-256:A4494DC318C4A73C4C361FD384F254DA57033F596BED19D6A58C3594D69F4F45
                                                                                                                                            SHA-512:0ED800F9ABEFB201C167FA79A9E6181276582EA0A69E373B26D501596CB74408E861F2F671E90E2A0171F2453D44F30B4B98FB0DEE3CE86FA09A7888A2BFAE34
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/lib/icons/bullets/check5_thin.svg
                                                                                                                                            Preview:<svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M16 31C24.2843 31 31 24.2843 31 16C31 7.71573 24.2843 1 16 1C7.71573 1 1 7.71573 1 16C1 24.2843 7.71573 31 16 31ZM24.3752 11.2326L23.5623 10.4549L13.6473 20.8206L8.89775 16.071L8.10225 16.8665L13.6652 22.4294L24.3752 11.2326Z". fill="black" />.</svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14872), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14872
                                                                                                                                            Entropy (8bit):5.1395903569137396
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:XxshurrSmRSS/lpN91CW4siVsA/Q6fWwNPQvYnc5M0i+JWU5Oo:XahurrSmRp/lpN9vA/LWwNOYnc5M0i+v
                                                                                                                                            MD5:CB1FB0F3D59A568605F978B96D4D5BEA
                                                                                                                                            SHA1:EF357F187E807F62690B111C2C492A424BA2A2FE
                                                                                                                                            SHA-256:85FB9529A24098AF140928CFEAE8BE952FDABC885D7DEF896865385A8EF149B1
                                                                                                                                            SHA-512:FD5ED2949EF5E8272A12ED8A10F9F3D397826EB0E27681E03316F2BE4909D83C6B6C1B2400B7D7D27F7DBEBFF5DDB9FAD148CCAF729BC45DF035E717E236E4ED
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function processYoutubeVideo(i,r){var e;document.getElementById("youtube-api")||((e=document.createElement("script")).id="youtube-api",e.src="https://www.youtube.com/iframe_api",document.head.insertAdjacentElement("beforeend",e)),t_videoprocessor__onFuncLoad("YT",function(){var e,t={"url-youtube":"",nomute:"",noloop:"",nocover:""};for(e in t){var o=i.getAttribute("data-content-video-"+e);o&&(t[e]=o)}"yes"!==t.nocover&&(t.nomute=""),t.mute="yes"!==t.nomute,t.loop="yes"!==t.noloop,t.cover="yes"!==t.nocover,t_videoprocessor__setYoutubePlayer(i,t),t_videoprocessor__updateVideoHeight(i,r,"youtube"),/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)||"ontouchend"in document||(window.addEventListener("resize",function(){t.cover&&t_videoprocessor__updateVideoHeight(i,r,"youtube")}),i.addEventListener("coverHeightUpdated",function(){t_videoprocessor__updateVideoHeight(i,r,"youtube")},{once:!0}))})}function t_videoprocessor__updateVideoHeight(e,t,o){var i=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1918), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1918
                                                                                                                                            Entropy (8bit):5.171724467282514
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:oCXNjEPW6m+kVq+yOSXHyBGRK6zxmNChSmkLjws:LjEP5J99K2k2s
                                                                                                                                            MD5:8E582042C3E2C49A8F2C1AAF96C70DA0
                                                                                                                                            SHA1:D72CCDCC11D24594480A4CA8B699C029A8E0765C
                                                                                                                                            SHA-256:CDF65E26B905A653BCE60DF182886B032B606940391BADB1E3A655F434CA446C
                                                                                                                                            SHA-512:B289159BB4CD83316CE8A9A9E0E53A845065454AC847E54FCDDECBDB201EE84C0A4623C5288680E472E5C47BB4EF5852B399DF43786A1E745F4165D99A6B0644
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_fallback__init(){t_fallback__initTags("LINK"),t_fallback__initTags("SCRIPT"),"loading"!=document.readyState?t_fallback__initTags("IMG"):document.addEventListener("DOMContentLoaded",(function(){t_fallback__initTags("IMG")}))}function t_fallback__initTags(t){var a=document.querySelectorAll(t);Array.prototype.forEach.call(a,(function(a){"set"!==a.isReloadFuncSet&&(a.onerror=function(){t_fallback__reloadSRC(this),this.isReloadFuncSet="set"}),"y"===a.loaderr&&(a.loaderr="",t_fallback__reloadSRC(a)),"IMG"==t&&a.complete&&0===a.naturalWidth&&""!==a.src&&t_fallback__reloadSRC(a)}))}function t_fallback__reloadSRC(t){"function"==typeof t_falladv__reloadSRC?t_falladv__reloadSRC(t):(t_fallback__loadAdvancedJS(),setTimeout((function(){t_fallback__reloadSRC(t)}),500))}function t_fallback__handleTimeout(){"loading"==document.readyState&&"object"==typeof window.performance&&null!==document.head.querySelector('script[src^="https://static.tildacdn."]')&&(t_fallback__loadAdvancedJS(),setTimeou
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1150
                                                                                                                                            Entropy (8bit):5.204555142006479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:TfouxjkzJiGbYoLPLyuTf+lLY41I+mTUNB:TfhdQMGco8lLfuc
                                                                                                                                            MD5:2F7A5D05115742583C9C2F2F98367813
                                                                                                                                            SHA1:3EF045A645250987F439F7643A000DF438E9F280
                                                                                                                                            SHA-256:7B750C891F1160D71288619E95CB389A7DC37772FB6CED0BB053F418A2AFA9EC
                                                                                                                                            SHA-512:34D0CB975BC43B904F36CFED8B7B78681AD9F402CD0D64A11635419D99AB4633099BDEFFBA4779CB4147D680864F566401C025C319AC364A82176068B464ADC5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/favicon.ico?id_wm=803912
                                                                                                                                            Preview:............ .h.......(....... ..... .........................................J...........,Ab.2f.!................................................1..R2...0...2...2...0..M........................................-..-....8...7.../..0..>>^n....................................`...0..0...0...+.................................b...........u...a...8...+...b..........!....Z...............8...x...1..4@..........W...=.......[..f...-..6....4|..............*...B...X.......w.......................<...&...............&..+.................................................s.............O)...*...........6.......;...............(...)...5..\[.......0..)...-...2...........5...Q..............*...*...,..........4..>,.../...1.../...4...4...t...4.......1...........3..O[...S...6..%-...7..rF......./...>..$H.."/.......4..Q3...,...>..!...............4..6..g<...;...6...6...?...>...3..2..1..]............/.......;...4..x8g......4...4...7...*...6..h:s......1...................8...............5..q/..n8.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3565-3235-4931-b464-643665343766/-/empty/boy.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6338-3236-4931-b835-663233636263/-/empty/24.jpg
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3366-3863-4735-b338-653563383437/-/empty/free-pngru-492.png
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (945)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9215
                                                                                                                                            Entropy (8bit):5.239257820233769
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:fTeEKisGmq8nIQFx7XrnVi4mYUOgzgVI9:fTeEzsGh8nznAlr
                                                                                                                                            MD5:CCE2AEA42814C4B929BC314D79905E53
                                                                                                                                            SHA1:6023B077D1399493DC3B5B88A305937D4157AD0D
                                                                                                                                            SHA-256:5A7BD5811A4BA87DB71601AE47781D10C46B73A4EC9380DA3DC4FE38DD162770
                                                                                                                                            SHA-512:7F05DC00C7A9C241CF959E5EC9778E3A2F862A8F7C6AC306E8810679E3B83FFD936D16B37C92896AA71FE62F25B03199220EEB71C02A42F42CAD68AFFBC39087
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:window.isMobile=!1;if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)){window.isMobile=!0}.function t_throttle(fn,threshhold,scope){var last;var deferTimer;threshhold||(threshhold=250);return function(){var context=scope||this;var now=+new Date();var args=arguments;if(last&&now<last+threshhold){clearTimeout(deferTimer);deferTimer=setTimeout(function(){last=now;fn.apply(context,args)},threshhold)}else{last=now;fn.apply(context,args)}}}.function t770_init(recid){var rec=document.getElementById('rec'+recid);if(!rec)return;var menu=rec.querySelector('.t770');var burger=rec.querySelector('.t-menuburger');var logo=menu?menu.querySelector('.t770__imglogo'):null;var menuPosition=menu?menu.style.position||window.getComputedStyle(menu).position:'';var isEditMode=menu?menu.classList.contains('t770_redactor-mode'):!1;if(!isEditMode){t_onFuncLoad('t_menu__highlightActiveLinks',function(){t_menu__highlightActiveLinks('.t770__list_item a')});if(menu)menu.cla
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18536
                                                                                                                                            Entropy (8bit):7.986571198050597
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                            MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                            SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                            SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                            SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                            Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 1008, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5115
                                                                                                                                            Entropy (8bit):6.721260787292802
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:2vNMxuB5JsVDRFBrVFVNE5QxphkW+e8YkuggI8iwvcLXWfivAtKRz:2aC5JUDRFBr5eOute5JgrivcLEJtKp
                                                                                                                                            MD5:0DCA41371D60E798E3A1F0CA6DC69AA0
                                                                                                                                            SHA1:72EE36F01187266464AC893FA57BA814B972E253
                                                                                                                                            SHA-256:6892ED266EB14B6FC7FFE18D96CC01E87478CC45791A7E4F708534F8525EF146
                                                                                                                                            SHA-512:AFD5225FCB17861FF838B111959C67761CA465862FB4AA56215CA29CF2ADD0F7BFECD1AE98AE83BC4FF255E637F3A764BC746A363BE9BFF9E9D89A3F61901B5E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............1......PLTE....&&...J....tRNS.@..f....IDATx....r.HrE.../-.DIZiw..n./..~..~Z.......................................................................................................................................................................................................................................U....\.....%I..p)..#\.....".0.uI...\.....$.0..H.Lp].....".0.%I.Lp)...\.$.0..H..pI...\.....%I..p].........%I..p)...\.$.0.".0..+...p._.I.......$.......>.$I...},H...7.`.$..o.H.... I.....AR$...g.$I.|.E.`...I...&..."..->.$I..[(..#.F.$....[AR$.....I...j......$I..K.~..../..A.$...".0...I...*..$E..k.i.$....H....A.$...W.I...c_.$I...)..#|Q.$..?.eAR$.....I........_.$I..}m.......A.$.~.".0..I......$I...%H....}O.$..O.. )....]A.$.>....H.|.7.I......."..a..$I..9H....}w.$..... ).....A.$.>.'..H....I......."...?.$I....X......sE.$.....I...{?.$I..o.l.......E.$......"....x.$...$.."... I...N......$...TAR$....H.....H...0H....J..H....H...[.$E..V.I..X..)..K]#I..V.H..X..I..K]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1199
                                                                                                                                            Entropy (8bit):7.79022363729
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FW7zwQUytVjA8vLVVsJfN/q26ovDvv/Ixjh9SG93aGM39Ovg3pXEHjMc3cl7:o37XtV0kLVuJfpq26gDvvwthsG89og37
                                                                                                                                            MD5:B9ABC94FA97DB7905122695246979B8D
                                                                                                                                            SHA1:0B1108DC5076372A2CB494DBB41C6DD607EE5F4F
                                                                                                                                            SHA-256:4BCE4905834E7CBDF36DFF52534FA1F3D8A2804F2A5B082724E7B36C5B6FB3E7
                                                                                                                                            SHA-512:D439D50A11E3F6855DBF1C702B79A358FB287781BD651EC794002CD84DB7B9876C7B7259BC97B28D99F4C04B7A27A48C4E95CA046638801D6E3C9BF6269678CB
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3333-3335-4630-b663-656163336239/-/resizeb/20x/__2024-05-30__095616.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....aIDAT8.]..V.I...ZK.. Kh..Fir.QD..d.&.0...u.-.?v...gN.T.}...S.>...1...)..O..:...!?..|...x..y.rx..<L5..M.C......$T.z9zv...)?.V.1.}...X..../.^.!/...s....N4........x9g..s>..|...C......1/7....l..L...<or;P...0.1./..k.....z...]../.....7.OW..s.......w..kq.3.T..eF.B.......y...........k.e..<.~.s7uY.m...7.6.....*...}...#1.x...}..X.W.Y\......5.......zhq..u.....B.-.X9"C..r...|ds!..F..g>.d>.j.q5....x.s.w.vMFq.A..u+.v....h...Z.w..;...!...\..>.A.d.1.... `...$..P#v..V..(.s8-.v.....z...E...M'..uC...a?a.e..n...6...Zu,...*.5..u..F.K/c.g...e.p\./p.....v...0.q=G.t4.A.QAU..j.....V=G]..d.U~6.u....8A...$.......G..KS7.5.T..J..R)K.$.J.b1C...X.P.U.5.4.....7..D]..F4M.jK.T...+...B.bA..........9..T.@u.`.PwC. .p..Oh.!..Ri...u...U.rJ.E.L..d..Oi.?.r..9U$..B.,Z..v...^Ls.t(7..6..B.S.B!G..p....{.i.GG..Q...T.:..As../Z..v.....Jj.B..R*S(I......Mv.....ag...O'.g..+....h....X"C..7u...Z.s&y..*r.%R...;;.l.{.T\.d%/EJg5.H7-l.r.E...+c.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):927
                                                                                                                                            Entropy (8bit):7.69074926863651
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hZWh6ceGypwcYxvJ+QoDy5YQOKl1/Onp7/VeJyN:K6lGyacYNkDy5Y1Gsp7/7N
                                                                                                                                            MD5:17FCEE6699D15A832DF66358244416B6
                                                                                                                                            SHA1:43F7BE73FEDA9B408DA320EDCD81C03C0C36F26A
                                                                                                                                            SHA-256:EB7B7904945B7064E697005A4C2CC5C63BA3AB0CCFFB03E39AA3AA24FA291402
                                                                                                                                            SHA-512:6D0EFD019CA696BB444975DF7D30A38B6E120DDB5F7675B2488B7054CFA2694148F659AB2E588C4232C1C07968D3C0CBC90BFE7D36CA335D00FEE56A2D3AEC5D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............PN^....pHYs...........~....QIDAT8.-..SSg..._.N.nV[.. .M0...@.......A.@,[C!.".D@(K...E.......I....~..s..=G...!a)d.cg....R.nO...FN.Z8.i.H.n<..X..N...j....A....._#f.Du..@~.){.....N......8...b,._..[.{..X... ...f.....H@.W.F...$.?.........g..l......s=..e.......q .{Bl..,5...&j4.~.A]EI..0..w..1..../.x-....7......f._......De.T..{..P&-....,g.^cO2:.p...D.M....n..|)...M.........z.7..i.%).-@k.ha.p.YW...j>u.8..J.x...:[....K../B.Dk.n...Vy[[....B...q....Y...}6.....z./J...`..g..>..9..r..`.I....Z7.>...N...<..B..2...5..;..Q.g_l.....d.D.YL..M.;...l7x.x.a9...$.-C.)..1...J..TXX..........v......6.n......U...IF+c............../b.........k.`3.(T>D....*6..-........1.S..{.....x.O.>.O...d.c.6.I6e....Y!p7kunV...d..l.WJZ.1^..aw.J..h..5.....Q...k......).....k...8Y.q. ..j...M.6.......... ..4.E...u....{.......)...jcZ.e!.......L"...r.....T..b......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x11, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1493
                                                                                                                                            Entropy (8bit):5.863837549652423
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYQjSxgrQZca+EJRlihDXm9YMWUo0XxDuLHeOWXG4OZ7DAJuLHenX3a9O:NY/gDYRliM9YMOuERACO
                                                                                                                                            MD5:4F85D7FBCECC4737FEC5829CEE6CECEF
                                                                                                                                            SHA1:C3100581D3B8FE255131A78980885E147FE02AE8
                                                                                                                                            SHA-256:41E8DA757132EEA42E76BDEF7D69E58CE98D04A0985EA13CB37C3A2AD91E6A6C
                                                                                                                                            SHA-512:F5C88BD2C85ED5AB07A4B20BC8B7FD279432121839A464112DE31967A116DEAEE8EA9574AF31D4E8B31536C4AC9104C297DA78250CD888251FE0EF860FC9E83E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2615), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2615
                                                                                                                                            Entropy (8bit):5.150667683732337
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:v3t/6d7IERSqAFFbpXmR4qp8nBUBXjpW8x6usjIeLOf7dNVWlR:v3t/M8+SqAFFbp2R4qp8nBejpWHk1VO
                                                                                                                                            MD5:45201A5876A0BD1B4292A193C634ADC2
                                                                                                                                            SHA1:C9A419B42751BDC24BF8625FF20BFC082F8F4C6E
                                                                                                                                            SHA-256:BE39C25D97C8EB00AA33ABED99FDD18FC6993B9CC5D21B2B69596D7F13405245
                                                                                                                                            SHA-512:BCBCCDAA2000615281F44A9B3194BE0C4E15EC80D434DBC3B7570CBFB4C5BA99DD7DD69B6F062FE93128CD3E284DE3DCE8F400859243AC99CD850C1FDE61B5C1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-popup-1.0.min.js
                                                                                                                                            Preview:function t_popup__trapFocus(t){var t=t.querySelectorAll('a, button, input:not([type="hidden"]):not(.js-form-spec-comments), select, textarea, embed, video, iframe, [tabindex="0"]'),e=t[0],o=t[t.length-1];document.addEventListener("keydown",function(t){!document.body.classList.contains("t-body_popupshowed")||"Tab"!==t.key&&9!==t.keyCode||(t.shiftKey&&document.activeElement.classList.contains("t-popup_show")&&o.focus(),"Tab"!==t.key||t.shiftKey||document.activeElement!==o||(t.preventDefault(),e.focus()),"Tab"===t.key&&t.shiftKey&&document.activeElement===e&&(t.preventDefault(),o.focus()))})}function t_popup__addAttributesForAccessibility(t){t=document.querySelectorAll('a[href="'+t+'"]');Array.prototype.forEach.call(t,function(t){t&&(t.setAttribute("role","button"),t.setAttribute("aria-haspopup","dialog"))})}function t_popup__resizePopup(t){var e,o,p,n,t=document.getElementById("rec"+t);!t||(e=t.querySelector(".t-popup__container"))&&(p=getComputedStyle(e,null),o=parseInt(p.paddingTop)||0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):153725
                                                                                                                                            Entropy (8bit):7.774368499497273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:aJ6OL1WWN1voVBz67e0Mpy8MXAQVlwLOMeYWxvCgffcyslElXwCUAZmVlqJ:aJ6OxWWN1Az67e08MXAQVoQ1vCgfUyEA
                                                                                                                                            MD5:B32ED7BF9D6BCD70FF17B4D16C5DF943
                                                                                                                                            SHA1:73FA62126310A1A41A69DF5C0C299F1D35300016
                                                                                                                                            SHA-256:7737D3A51FF671E5D055AEC1D18EE2ED98793AE0C2628AF681DF3505A8F59A57
                                                                                                                                            SHA-512:5F52244D1C3EC074493B16937A927E57D31A9B47CA0EDAD528711F573FD50C32FF918A25ADBDFBFE56FE3387530AE49130B1FEA58ED66142A5985A8AAF8A36B9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/obratnaya-svyaz.jpg?id_wm=813446&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5....`>....T....H.O....QEh.E.Ps...?...?.K.z..}\....T.h~.z..:..xn.K;.[...e..W..#.?.~.......q......?..t. ...f.._M..x...u.o..._..|1.b.?....:7..9p.@>.j.byU..&....g....|.O.p.?.9....W.5.......?..s....gq..^..._.....Y.O....._.<os....o`.......9......._.....N..>.......w3O.+y.......{R..^.,.....]<'.U..*..<~".=.iZ.....W.....%..?.......j.<3c.R.....o...b..=..;......O
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1842)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1879
                                                                                                                                            Entropy (8bit):5.444499858116836
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:kot8we2wBcdh3wrzGggBWMOH4xBs3ZUoeoc32Tg:L8MdhIahEGKc320
                                                                                                                                            MD5:EA12DEC71E029EBA297D483C7A123962
                                                                                                                                            SHA1:E07887A24D4DBA4E2E3BA5AABE2CA68DADEA86AE
                                                                                                                                            SHA-256:E30BE28D85F8DB5566078029D843D227687FD73CCFD6757D37B69B2FC06BF48D
                                                                                                                                            SHA-512:F71E32C78FE244B32640012F18B54B8CDC19F3D43402DBD814D105133D3D0ED229EC3EC57097CEE96FCB87FC248EAB4EC9E054C097E45186F291D8E3552D8979
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_skiplink__addButton(){var e,t=document.getElementById("allrecords");t&&t.querySelector("#t-header")&&(e='<noindex><a href="#t-main-content" class="t-skiplink" rel="nofollow" aria-label="'+t_skiplink__dict("skiplinkAriaLabel")+'" style="opacity:0;">'+t_skiplink__dict("skiplink")+"</a></noindex>",document.head.insertAdjacentHTML("beforeend",'<style>.t-skiplink{position:absolute;top:0;left:20px;z-index:99999;padding:8px 10px;font-family:"Arial",sans-serif;font-size:18px;text-align:center;text-decoration:none;background-color:#c7d2e9;border:1px solid #c7d2e9;border-radius:8px;transform:translateY(-200px);transition:transform .3s ease;}.t-skiplink:focus{transform:translateY(20px);opacity:1 !important;}#allrecords a.t-skiplink{color:#000000;}</style>'),t.insertAdjacentHTML("afterbegin",e),t_skiplink__addAnchor())}function t_skiplink__addAnchor(){var e=document.querySelectorAll('[data-menu="yes"]'),t=document.getElementById("t-header"),n='<div id="t-main-content"></div>';if(t&&t.in
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1195
                                                                                                                                            Entropy (8bit):4.862197425695056
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:2diO41UpyD+LWsJ15ApngZQfg3tdsZSDQo6zcV176XN2ImuNxh:c3tKxnYQf8GwQQ176dd
                                                                                                                                            MD5:B2FDCF1A1E42E7326694A87B590AC63A
                                                                                                                                            SHA1:2A4193425EACB7DE3FCE3CD8601B83AAAE3D816E
                                                                                                                                            SHA-256:B915CC2B3C6A073294B15B492A21993F67DA552AA1FD143FE9B66A0C1467C94D
                                                                                                                                            SHA-512:A5E1989B21284C7FADBB242FF48D568316879D743D8AB860F660D3E95A7381BD7FC7E2A4484B0CF1ABA6DDDDB28FCECED3CB36539D06FF45C23E25D381B81797
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?> <svg xmlns="http://www.w3.org/2000/svg" width="132" height="132" viewBox="0 0 132 132" fill="none"><g clip-path="url(#clip0_519_2005)"><rect width="132" height="132" fill="#100943"></rect><path d="M132 66.0001C168.451 66.0001 198 36.4508 198 3.05176e-05C198 -36.4508 168.451 -66 132 -66C95.5492 -66 66 -36.4508 66 3.05176e-05C66 36.4508 95.5492 66.0001 132 66.0001Z" fill="#ED143B"></path><path d="M81.5361 62.9865H42.5386V47.5547H81.5361C83.814 47.5547 85.3979 47.9518 86.1928 48.6451C86.9877 49.3385 87.4801 50.6245 87.4801 52.5031V58.0441C87.4801 60.0234 86.9877 61.3094 86.1928 62.0028C85.3979 62.6961 83.814 62.9925 81.5361 62.9925V62.9865ZM84.2115 33.0059H26V99H42.5386V77.5294H73.0176L87.4801 99H106L90.0546 77.4287C95.9333 76.5575 98.573 74.756 100.75 71.7869C102.927 68.8179 104.019 64.071 104.019 57.7359V52.7876C104.019 49.0303 103.621 46.0613 102.927 43.7857C102.233 41.51 101.047 39.5307 99.362 37.7528C97.5824 36.0698 95.6011 34.8845 93.2223 34.09
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2445709
                                                                                                                                            Entropy (8bit):5.604640718738973
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                            MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                            SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                            SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                            SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32021), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):416431
                                                                                                                                            Entropy (8bit):5.488494396918075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:VnY9hQzNdExMs9w+it5PN1PrgEmrxjczuWoIy7Dbvodm8nC+DSl2dvOL:VnY9hQz39t5PNVrgrw3y7P6C+DS8dY
                                                                                                                                            MD5:DFB97564E712DF53682DEFD1FF12897C
                                                                                                                                            SHA1:F50ABC594B8FF7DB26F19CC49F6A8284C4E6427F
                                                                                                                                            SHA-256:B640E7CE0C2CFE3F4346DD36CA0A69847671822A1C3AA263D52E63F599294338
                                                                                                                                            SHA-512:878DE4CDFF8ED451436FE0C5DFF6910C0E30E72E39F319598909B661643F4B936D781A6A5C255F2B0C05133067D2F3C10034508595C6B19AED61105723FBAAAA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t["default"]}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="/resources/js/",e(e.s=27)}([function(t,e){t.exports=jQuery},function(t,e,n){var r,i;r=[],i=function(){var t="/data-service";return{DELAY_MOUSE_ENTER:30,DELAY_MOUSE_LEAVE:this.DELAY_MOUSE_ENTER+1,API_BASE_URL:"http://deasigndemo.com/rtu",ASSETS_ROOT_PATH:"/resources/",API_ORIGIN_URL:location.origin,REQUEST_TIMEOUT:1e3,EVENTS_POLL_ENABLED:!1,EVENTS_SEND_READ:!1,EVENTS_POLLING_INTERVAL:3e3,APPLICANTS_API_ENDPOINT:t+"/data/entrant-rating",APPLICANTS_INDEX_API_ENDPOINT:t+"/data/reception-plan",NEW_APPLICANTS_API_EDPOINT:t+"/data/specialities
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4514), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4514
                                                                                                                                            Entropy (8bit):4.98516067650747
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ptBrBxFXC29lpgiikFFncB1XqRirWBQcoLlcY2e:pzVjS2BYzXwiXute
                                                                                                                                            MD5:FFD973CC9B002BA30CE57896976C7218
                                                                                                                                            SHA1:9E330A8EA115D5B11AB8E04040546956F9923FB6
                                                                                                                                            SHA-256:0B5F664C528F466606C93195975F671FC46C3A9C10FEE54426C2CD1CF89B1FEC
                                                                                                                                            SHA-512:3979C8E6ACFDFFADC1A5534AD9B05270FDD43484340974E03D973E0C77D1B7B72492AA65FD6FD296CACF135B218BC07DF0F5B5A583F0A25BBAE674D58F3C6CB4
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-grid-3.0.min.css
                                                                                                                                            Preview:*,*:before,*:after{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}div,span,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,code,img,b,u,i,center,table,tr,th,td,video{margin:0;padding:0;border:0}sup{line-height:0;font-size:smaller;vertical-align:super}sub{line-height:0;font-size:smaller;vertical-align:sub}.t-clear{clear:both}.t-row{margin:0}.t-container{margin-left:auto;margin-right:auto;width:100%;max-width:1200px;padding:0}.t-container.flexx{display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex}.t-container_flex{display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex}.t-container_100{width:100%;padding:0}.t-container_10{margin-left:auto;margin-right:auto;width:100%;max-width:1000px;padding:0}.t-container_8{margin-left:auto;margin-right:auto;width:100%;max-width:800px;padding:0}.t-container:before,.t-container:after,.t-container_10:before,.t-container_10:after,.t-container_8:before,.t-contai
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):291064
                                                                                                                                            Entropy (8bit):4.059213230814865
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:wpO5+LlCflXSoYKuu52AvBRRgjR+6xA5zH8uAEb/Pm94UpLX7fbSwPDfafJXMh3a:wiqu0A8+5811jSwbK5
                                                                                                                                            MD5:FBF14F8B43881B453E23FD41DF822A82
                                                                                                                                            SHA1:080C78A7CD9BF4E21BB925308EF33B880AC220E7
                                                                                                                                            SHA-256:88538FDE52AA8828DB38055DDFAF9E2D0E9553269E1D3BFC5B5B13F21560912E
                                                                                                                                            SHA-512:350BE5E077C2FDB6E115A0C8711FB625C7898CF24296A17D82D54F770B8BB2796BC2E55095E4F8B0F1634EF03B8BEA93D8F51206E9EE164EEA76492D0BF27748
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1056.2 164.6" style="enable-background:new 0 0 1056.2 164.6;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#DBBB3B;}...st1{fill-rule:evenodd;clip-rule:evenodd;fill:#8A6915;}...st2{fill-rule:evenodd;clip-rule:evenodd;fill:#ECECEC;}...st3{fill-rule:evenodd;clip-rule:evenodd;fill:#4F4F4F;}...st4{fill-rule:evenodd;clip-rule:evenodd;fill:#D9DAD9;}...st5{fill-rule:evenodd;clip-rule:evenodd;fill:#546470;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:#1E1F1C;}...st7{fill-rule:evenodd;clip-rule:evenodd;fill:#F8D400;}...st8{fill:#F8D400;}...st9{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}...st10{fill:#FFFFFF;}...st11{fill:#1E1F1C;}...st12{fill:#FFDB05;}...st13{fill-ru
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):112126
                                                                                                                                            Entropy (8bit):7.760176091118449
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:qarcXBbUU7Q+Ibm0XIDBNYaqtpXVX1GM8k9O:q4c5T7Wb52mXDGvks
                                                                                                                                            MD5:0F9BB1D6DAAD3BB09D93CB1E46736EB2
                                                                                                                                            SHA1:3832D321D9470A380CF34E6E42719399349B3BEE
                                                                                                                                            SHA-256:FE97472CCDE77F6FD57AE3BC7512EF1D0C3CC37C492D5B80FB77439033BE8572
                                                                                                                                            SHA-512:B1D3B0420A3B36C6D336F48B9AEE54E239EB0C560304F53859CEE4DFB23252B124442BF3D70BF639C99A449F122989B127746DA1DE32ABBD653F93D7388A1101
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g.?A...........y..QEP.(...*9~.._.j:..9>....Oc9.F..t.i...G......5..G.O~..L.D..(...QE......>...M7.Y..tQEt.QE..R.....*'./..d..l....8._...d\~...T.D....Ef..o..tw6..._2\..ZW.....V_.~...o..6.Xc..Ja..?..........4}.Y3$..]..X.O31S...6H.z~.C..{xe.......x.[.6.8.I$.....I#.$.j:(..(.m...o/......<...b...............#..Y.[:W....?.....+Ez..!...e............+.8.)....j'.>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1440 x 548, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):118965
                                                                                                                                            Entropy (8bit):7.9717018176722725
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:Og9CSGOZJXuhvRPV+CNBPH7u0VI23ldrJu0ZvdfyeHhB:tc1OZJ+RRNFPbux2zJu0HqeHhB
                                                                                                                                            MD5:A3B26B88A7907B3C8F552169830C75B1
                                                                                                                                            SHA1:253BCFAB9DE1651479EC89DD925568A8207163E3
                                                                                                                                            SHA-256:6D114E2B902858D328AF9386E49ECA527EC3DE5009195F6733A185BC3567B62A
                                                                                                                                            SHA-512:C6ECCA322048586A3B19AD3C75E063ECB610111E3014D0355E1F2F2E2EF8989AEFD0BE1C508A5ADDFFAB31404193963688811EBF04383AD768F7EA0D38DA4EE7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.......$......&......IDATx....T....1b.1.&&&....i~1.|.h......A......]..T..(e..6X...{.e{ay..yg...i.,..a.s]...9..3...p..s?...K..pb.......@..|1..'.......z..y.U ..n.=...A=..............&.......$@.....z......c...M.C.....B.........}1V....?.A. @......?H..l.s.n....g.......C},h. N.I.o.A.nt~...d&.x`...... 7...?H.$.....*o.W...`{..q.H]..y.....'.....p...(..(.....c....`....'...z..A$...... @...W..4x....U..l.}..* -k...O/.U.a.1...pxc....q.`A......n........q...@b.z.71.Q^...8..h$..`7..q.......YK..n..^.`...'.5.T.`...6.(.G...vl8\.....h...l....t..v.f.1^...z/d7...@...O.A$....m. @......=~..i6...v~......@..4..l8...'.!N....;.U.+...h...l..(.h..l1..c...>.:).G.....a.........h...g7.....n.<..4...4..o.A]d7^0...........*......4..7k...@b.,..uR^..h +N...Z/}%`..d....8....`....h..l8..X6.9...*..W .........1V...*........./.@....).......8...`....#...Z....nl.0^..8.... @....!....FS.}..* 3k...X.......!...H|...4.....P^.$.r8...`...6..(...x....6._.....8...h...r8d#.i].Q^.......@b.8.9...m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1279
                                                                                                                                            Entropy (8bit):7.805626848985985
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:KP8vzuPknzPh+uZFm3IOX01zPH0WssEdI0L9GQLFzZ/STP+ON:KORzIuZw3IIOPUWsszgbLFF6TDN
                                                                                                                                            MD5:61E295068D119759EC8E9D3ED25AE114
                                                                                                                                            SHA1:695CBB99B2A1F1535E3A0D319692136F0A252E84
                                                                                                                                            SHA-256:85967606D1F9035DB79C6D8311A26693FDAE6C00681C6DCC7AB492A8974ACA23
                                                                                                                                            SHA-512:BCA87D74045E457C17B18EA03905E3EF47B34B51D282E2A717120F38A5974BCD70012278F5E3E2218C7029B2E13CAF35E934DE409654D19C1FF0930B363D5341
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.M..WRy...?1[...T.1..\........jiz.M..23.V..)s.j...W..3?<..8/...y......._....w>.;....)GGU>};..H..r../....._|..?......>;..........=..v.|......]>..} ....t...|..T.T...R.67y.Y.u.....W6xUY.....s}s..w.y..-o....?..z/|..nk..E...R...2..(?].Iy...#V.+<*?d..,.eV....l...5./e..s^l..^.......ha..Eai..{._.......osgq..."s..R...gXX.c..].......D..=.qyMB.P..&.35.|q.....Sc..n0Y.a..g.0......y&gF(..cz~..E.,.r.$.....,..Q.F.)..#....sc...|..|...n......v...et....A&.F)L.x...l....f.fQ.z{.....u.Q...l+.L..L..8]..]..=.-.....v00.!....!n..el.&......PW...$..-d.bt.....R~.i..V.d..t.N{OX....M../..s..w....hH...#d.!...Zc~.Q/.J8.$.q.....8.%.<....;*..=.v...{=C6.%..d.~:b2.v.......>.>...o.....5..^#.."..l..n.....3%.V...H...t.<.C2...i..=V<.....-hf.~.....N$..Kh.$.$Ra!JK"F,.'....E\$.2(.tw#^...Y..Y..%....7..5W....Db^.O8......]Z.(i...2.I=..Df7.t.N..........%e t.`.!...U...........K:.F..&5UG.N....iDUM"......Q.VIc.Q...Ed..h.f.b.XP..f".|.k..."4I
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):78637
                                                                                                                                            Entropy (8bit):4.5861496135704565
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:V6nKhMBeI85jF/zwZQGl6RQm6K4KiN39RlWZRitZRiNAZJJx8F1C5i:VV15ZMQGS5iN39R0ZRiZRz3C1CM
                                                                                                                                            MD5:E1A818A34B1BA482C5A5D352AFB2014E
                                                                                                                                            SHA1:1331E53546AD330B3B5C598D02C992EA2FB3E9DE
                                                                                                                                            SHA-256:70581EE6B1F5D585E6CDEDB1170E9A5B5DA8E51A8FDFC4CBE411CDFD94EF3420
                                                                                                                                            SHA-512:B1F46DD236F682ABEE6997A973DCC13C07872A217590C2B83DF26E5462B014C9C4045AEF1D12761E39BD77614BA87A30093D12E5A06A537344593802879B9549
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/svg-sprite-miit.svg?id_wm=797876
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 8.373 8.373" id="icon-set5_youtube" xmlns="http://www.w3.org/2000/svg"><path d="M4.2 0A4.2 4.2 0 1 1 0 4.2 4.2 4.2 0 0 1 4.2 0zM5 4.1l-1.5-.8V5L5 4.2zM2.4 2.3a1 1 0 0 0-.9.9 11.2 11.2 0 0 0 0 2 .9.9 0 0 0 1 .9H6a1 1 0 0 0 .9-1 13.5 13.5 0 0 0 0-2 .9.9 0 0 0-1-.8z"/></symbol><symbol viewBox="0 0 296 296" shape-rendering="geometricPrecision" text-rendering="geometricPrecision" image-rendering="optimizeQuality" fill-rule="evenodd" clip-rule="evenodd" id="icon-set5_telegram" xmlns="http://www.w3.org/2000/svg"><path d="M148 0c82 0 148 66 148 148s-66 148-148 148S0 230 0 148 66 0 148 0zM89 162l90-57s5-3 5 0c0 0 1 1-2 3-3 3-71 64-71 64l-5 42c2 1 4-1 4-1l24-22 38 29c10 4 14-5 14-5l27-134c0-9-12-4-12-4L52 135s-7 2-6 7c1 4 6 6 6 6l37 13z" id="a...._x0020_1"/></symbol><symbol viewBox="0 0 18 30" id="icon-arrow" xmlns="http://www.w3.org/2000/svg"><path d=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 88x88, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5746
                                                                                                                                            Entropy (8bit):7.906073200221102
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:a8hkfup0/ir8oxYA1rvU/oH0o0pXXyzhs1PpgYTiZ0XVvecb90M4t9SdldqeKMvs:a8hOsOir8pgU/oUowyz+bm05esmglNKl
                                                                                                                                            MD5:2A38981B3031F4AC429237E0F47D9717
                                                                                                                                            SHA1:1EE6058D1BD729E925745009E09D572A3BF17318
                                                                                                                                            SHA-256:10EC63B9127FA1A51CEE015519AB8DA11072C06C470EDDB0236AAF64AC8339B5
                                                                                                                                            SHA-512:0E64B1494939F4F84996CA0C5F729ED59F25FFD85CA89F915ACDABBD1F1954513693C10793729EDD711D8D24E7DBC14C5DD0FF892F175647701373A34EE6B8CF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://yt3.ggpht.com/QedVqWTwI1Np107cgEJZI21JydSja4C8fi7w7_xvve1khGduUVxReP41WIXIjJcE_2iDSGjwGA=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................X.X...........................................:........................!..."1.A.2Qa#...3Bq...R.....$Cb..................................6.......................!..1AQa..q......"....2Rb..B..............?.....M...+...].j.U.n2.tX-:..}...A.b.....$.#m.>op(...,.........."N.......D.G.m!G...>|...\A.a. *29o.........<[..... ..^.q.$|..+...`\.TO...y...h.2.....*!B.E...........6 ..q.W]N...F...S...a)T.}............]...4.m......o....c6......#/.T...Z\.....e..aY......KX.g.I.&$(.}...f.8......'x..K?..........D..xsp...Q].1Z!.Y...~...'.1...P3.)E6.n.....yT.Q.*.,X....#!.;...B.{m.....q..I.......3HXfs..u&K..p.n.[..{...~+..."....i..c..q.l...6[.@.{..6,}...wp.,U....4Q.]D...+<o1...s.....b>.I..~<.9....%.(....>.,..T.Q...o8..nz.Ie... .....&.c.~..ZHV.F..D.,.)>1.......W.k.... ..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):148424
                                                                                                                                            Entropy (8bit):7.7226538994284
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:z0QRPnsEOZtwllAfrJduEjNLT66GY/VWwf3jUgJVTW3/nYcRhhU:3VnHOILAfrJ35T66Gm0+FzW3/nYehhU
                                                                                                                                            MD5:DA231F206EF6F1505D8DA811CC29B640
                                                                                                                                            SHA1:C5C55D205D765AA4DFCED53AB8FD48375A6D5223
                                                                                                                                            SHA-256:872D373B9C18328BC091F05B6C3759B1E49B55C7AF8C8D494F49CA66F0E33E01
                                                                                                                                            SHA-512:AC6B6FE11A9EF5D7C2022197ACC20076DBCB4EA775EEB5A41938638376C8F5522B5B016079098F1EFD29D1E196BDCD877723D80AC8AEDADCF756A5964085CB25
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(./+.k.P..E..}..~q....|...o....=..T........%..J..|.x.A^3&...+.</.......;...z.......z..?u_..v..u.7..?...........zy....C.._.k./...........:....g.u.....H~.V.K.^..Z.%...G.;...qy0....Wo..........e....m.&.W.d..~..e^.o.....i~n.y..Ur.s...C......?..Z..../.......(...*G.x.............6................O._..yZ.....=b.s....M.._7|/.a....l..|..C.G..;..........<e......_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (34334), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34334
                                                                                                                                            Entropy (8bit):5.132945322271882
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:gkSec5c2mc2Wc21c2qc2Dc26c2pc2yc2bc24c2zc26c2bc2Xc2hGJc2BI05wlnEc:KY/mtU
                                                                                                                                            MD5:1151892353B2F9EB8AF4068C8AEFA1FB
                                                                                                                                            SHA1:073B68C712B9168DD339E554CD6773A3DD948438
                                                                                                                                            SHA-256:81EDD2311D9C814B44A5A95BB2B0AAAAD1453760B0CCDC89EFF51B675236D22A
                                                                                                                                            SHA-512:8B00874EF7904B488156A1FC67C0BB580AB5EFC4E6189DA773BB5F7A46C2126BFAE9960FB3B703DC8BC32E994BF553B19C28FC3D23D8ABC90CBF3AD189F08DA9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_animate__init(){t_animate__checkAnimationAvailability()&&(t_animate__generateStyles(),t_animate__wrapTextWithOpacity(),t_animate__addNoHoverClassToBtns(),t_animate__preventHorizontalScroll(),1200<=window.innerWidth&&t_animate__parseNumberText(),setTimeout(function(){t_animate__startAnimation()},1500))}function t_animate__checkMobile(t){return t.filter(function(t){var e=t.closest(".t396__elem, .t396__group");return!(!e||"y"!==e.getAttribute("data-animate-mobile"))||(t.classList.contains("r")?Array.prototype.forEach.call(t.querySelectorAll(".t-animate"),function(t){t_animate__removeAnimationClass(t,"")}):t_animate__removeAnimationClass(t,""),!1)})}function t_animate__removeAnimationClass(e,t){var a;e&&(e.classList.remove(a="t-animate"),t&&(t="string"==typeof t?[t]:t).forEach(function(t){e.classList.remove(a+"_"+t)}))}function t_animate__preventHorizontalScroll(){var t=document.querySelectorAll("[data-animate-style=fadeinleft]");!Array.prototype.filter.call(t,function(t){return
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1443
                                                                                                                                            Entropy (8bit):7.853471407831042
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:4aTaZYgHXEy5VQiQm2vcwEGr6ilu107IGSPTQXcz3XYIOB0liXVyoO7O:4aGZYgHLaiQm5+r6iokTXO8B0noOS
                                                                                                                                            MD5:93BDA5C0A339A50F43A871AA40B73F66
                                                                                                                                            SHA1:C565E3F3646BD13FE18E9E53213F98A135C46418
                                                                                                                                            SHA-256:A83813201EE050CC22117E9F3C85E5E68C7F16CC6C1398AA201DC9A9C030071A
                                                                                                                                            SHA-512:DEF215713066F0C7AFA05A1985CBB3375EC13DFA4E2BEB3E9697D847481BE0C889E4C93C75DB64554FEB91F43A16CB3EB9309B7AB72E401DCEC9420FC4487A89
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3139-6637-4830-b763-323866303834/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR.............F......pHYs...........~....UIDAT8.-.iW.W....e...3gz:k....4K..&..c4.......7T.DTPD.%..M.QPq......Wy.......-W.......Qp...3~~{....'..Ml..n......aNb......8.%..t=..f...Eq/...}L.....t...lG.6#B....<..?.e.oD..HD....q(.%bA..........]....`.s!;..QH...,z.[.e/.f7.....;.............S._....!...8.s................&.s..b......5...Uq..O#]....4.......n.s..p.. .......5.3.6..O....V.:"XrO...`.5.tq|.yb...-.6c$V......y....`..s..).k.+.....#,..b....?>..a\.....8G.M...E....l.=.f.Yu:X..#:f%j...DF.X.....Y....0m6.0...........0..9b..+..D....(...K.!...L..!K?sf#..>\F=v..sW.......(.K.......4.$4f'8<.....&...~B"...O......M.wk0...kl....)..@4.#.v.tL.....Y......t..z=..=A..(+`.1........}].m.*....|...]..........3....t.2...._.cN.#......h..[1.YgY...%.2...w..2.......w.0...U.k1.tt..b_wR.eF..dk;..M.DfMBV.+.y...c..2.q....G.VQFS..Vl..v..N.B<+.3.]"H.c.jLUut.2U"3.#...2.\.A.}.l].X.m..7c.n`........f...L..TK........^e%M.E(.<.Y........O.-.S...~.*k.....+.f...KU#...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9964, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9964
                                                                                                                                            Entropy (8bit):7.9755075755926494
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:XsmAU93ZRPYs97xyeFxteP01ukOHg51+o4eHKuLaP5gujY6fJAACWsRu:Xsm793Dzxy2BunW1R4mKDJ86fJAANau
                                                                                                                                            MD5:48D67106BD6C2A4BB828B08D7A404256
                                                                                                                                            SHA1:4A4A4323FF7978E45AECDCBFFE8A64191492C1CA
                                                                                                                                            SHA-256:EC999AB71CBB6BEB7E10406B0D6910C32B5079B7DEF5722662D2915CF3A54677
                                                                                                                                            SHA-512:DB6AA47224F92C63F77115E09B9B1359DC86695A4ECAE1B8F936DCBFC18BC42135C414843CF5656B97D49335C27B4961CFF08037A755528CA2350CDE8C82D012
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2
                                                                                                                                            Preview:wOF2......&.......[...&..........................v.......`..6.\..<.....\.o........6.$..4. .... ..S..R%....8.....O...6..m....6.@.~o.....!....j......"/F.)......[..V.q.....f....5.6B.8..o..Z.XY{..m....a....pY.)...~.l.m._.8t.Q%.e[._...9k..z..jr.aX......}.K..{(Yg.P,.nx......02F.Y.`l.1.Q.5.. .5.......(c`b......E%....'......er55.I....$.d.`.q....IZr.gV......p.nWk....$.&[v.,3.U...T.ty....].E.....?._.}y...~.. Hn...U..$....B.......y..k.......p.ivzo.u6.2Bw....8...n..~/.@....9...6....L....X...c.n.Y..7n.k....'K..U`.P3K....6.3........tcQ.E<N...p. .....).......<.}........^4..|./.e..f.U.=F...#..%._....`F{u+.......R..[...s..dD.e.)t.Ih.8.i..X.K.....v .I^zm.~.?j......+.........,....0..m.......E4mH....j.A/...o....4....K.7....S.$.X.6...!.&...tH..W.....C..M.w?...elr.QAa....." ..`Q..j..U.`.d'..* ....(Ib./'..2.XF\.....-.5.6L.<.A.fd...K.CM.K.....^.=.,..|G..VSS....@C.R}.......3..e.)I*:...wj........%x......6$4...+....,.1....fd../{..$.`..`.G...m..Z..>.{.t~V....RPU....=}...A.(.F
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):51356
                                                                                                                                            Entropy (8bit):7.958561671435684
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9Y4eZ2gGFo4qt09V9ByeV6bBQhw7C/YCPQKlziAtKbVw8b0PY4fFjhY8:9Fo1YhVnhw7CvPQsqwb5Y8
                                                                                                                                            MD5:FF322A71781CD8EE2E56B332E9FFFDE9
                                                                                                                                            SHA1:4A9433069B47FC029D7D678877315F28EB836120
                                                                                                                                            SHA-256:71EFC2BD1320A8F4D8A0303700368FE3F7FA8C718F5EB13D50306346FC323A5F
                                                                                                                                            SHA-512:9F3B30E0F48E0B4E4FC3B3FB513F7D30B9D324D87A8FD0CA593FF5F73061F3B4A395623302E00D04C63F3529DE38340137EB5FF40B5573313A7FC52F4F3B9F6B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_%D0%9E%D0%91%D0%9B%D0%9E%D0%96%D0%9A%D0%90.jpg?id_wm=998325&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*9...RS_.......q..J.FA.].r3B..Spz.j......$Uv...t.c..sw0p~Z.!..vs....?w.m....=.*D./!..s.ppF...!..W1u...1^....pTZ....a........Z...#..]D...w.b.S...\..9..~..Nx.]e.'.....<Ax+^....]N^x..%....h....e...k..0.....0.1[R ...Pu.c..P.2..0H.2t.+E.8...EuFV0j.2...../.\e+..H......&N.U......7........w...Z...WP..B. 2......!..0v..".\Langk.|...9l.O......<.Wp.qS...+EQ.F....P
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8243
                                                                                                                                            Entropy (8bit):7.886996242843595
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:B4x7W/5bsg7EYAKsOHOTLMUXKGUGIsa56JJAZwxagcX1mRE8:uxir/aMUalxR5uD3cX1mK8
                                                                                                                                            MD5:EF959FD619C540111247E01F450A77A0
                                                                                                                                            SHA1:451CCE44FF202A1D513A836C89E8859341A378F7
                                                                                                                                            SHA-256:0BC2D65207CFD1DBD3F68656E08B9513229EA35F8ABBD9E91A0C5804AF0F18E1
                                                                                                                                            SHA-512:1C65EBAD3A323EC857B3A268E316D44B42338020668A4EB6E006B9CCE46F5947E1218F9FBB6B60FB589E96D728F4AC5B67A336140F439458B83EF406DF4941B2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild6464-3034-4865-a362-333661653332/yappy.png
                                                                                                                                            Preview:.PNG........IHDR...,...,.....y}.u....IDATx...y.\e..._U.........A.!.b.E..&.0.d^y.":"...B... .,cdq....w`t...q!...L B. .I.H......N.S.....z.r}?....t?U.....z.9)...$@*.....s.4.......|<.3\.-TR]..!..P.....@`........@.!..........H...MXp...6.>......F`s.s7......]...>.e.T....h..?p.0:..a@.,..b..v.t.2ds.v`.......*`y.W#.2..w....n`..5....#.C..X....s....Cl....;..x.h&.......j....'.#....I..N`....+........Zx.;.,..fH......h`..-.t.6...Y....@.D............IXe.....mX.8....Bn.sp.+......4p....u.4......O.....fa.-...X~P..>.L..E.H.m..\....W.&.....T....\..........s.......<....?L.../.Z?UT"..x......q.Z..,..4.PW.g...=."R.......6.:..j.X~U5.k...fV"..Y`....].......?.:...p:P_.G*"...x....A_.j...ea...._..T.G&"....n..P.]...,....|....S.G$"............,?.....g...D..{..6`c5C......z.c..z.......k..\...4..:...).D...."p/.YUE.*,?...~.]<OD..i.b.....*.X.a5...I...V.[B?..Fa%".$lW..*.E.Va...........""!.g.k..JTY.....:..Y.q..H.L.~...dF.u.%<....$..H1....}..Z..,.......w.l.H........V...Y=p.p..gBD"..0...........M>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 1120, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3748
                                                                                                                                            Entropy (8bit):0.2513219932809615
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1rtJNsm3gsifUE9FQD+l/lVwh/l2g1p:6v/lhPnlWPFQf2up
                                                                                                                                            MD5:20F67BAC6D10C1A8E82D9C8E86ADFC27
                                                                                                                                            SHA1:F04D832DC046109A98B8B3F64CDDEBA1C15EFD18
                                                                                                                                            SHA-256:272A4F50F941C0CFB140BCBAA477F9330B5EA47DAA356DEB4FBA044BF4D921E7
                                                                                                                                            SHA-512:ECD3F651C0BDA524C690C6C7C20A86CCC63070CFAFCFB3E7B9F58391CDDF671D6BCB87A7CB99A592F9A17375555776C90CC8E09855E5370C787172315DDF5CB1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3430-3065-4633-b635-623761376236/-/empty/opengraph-image_1_19.jpg
                                                                                                                                            Preview:.PNG........IHDR.......`.....D'.z....pHYs...........~....VIDATx...1......Om.?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):949
                                                                                                                                            Entropy (8bit):7.741344568764265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RpiWdK3cCmm0jesoxqFjge8Oa3cSzMJreZdZUFm/Ic5ee:23sC30qsoxqdgeorzFllAc5r
                                                                                                                                            MD5:F5F3F058121564A690BF8B55956612D3
                                                                                                                                            SHA1:C7DADC06F2E1A08CD38AC31DC0EE7C973024BBF4
                                                                                                                                            SHA-256:9F4C5E14F4A4D72C6CB6735991BCD7290ECF6F0D82716C8B94AF3D06A2C719D7
                                                                                                                                            SHA-512:22ED6B6C001248DABB681A42EA759843369E64B3D8A51FB43EAA8CCEAA1C480B8B92842042853E26FD94143300BAE48803FEBA1C3303D2B0B90A6BAAB1078E4A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR............./.<.....pHYs...........~....gIDAT8.-.iS"g...oIe...qF.c... ....."{.4[...@.m7...=yg*.N.O..s.{^..ja.;c.......r.|6.6u.Q.i...U.U.nEF+.h(...D.X...(..(e...j3{..(|...|..y...a.5L...0.....-ei..BU)G. Q*....E._.%...6...2XNt.z.YK....D.|.=...N.....)j.4.\..$.......W....b!.......tY...je,...Mc<%..t....Q....x.r2... .r...@..B..6Y."...b.V...."...1~x`.......i..T...q.D.)..a.m..x..df.....{..:s..,...I.`.....+?].5.K?..[*.A...R$N...cjYL.g.........4.r.;.....0S1lx/.O...{i...]R........ ...0&&.x.xh0....DM.uL...H3.E.\............uL.......^?...0.}8A...zC...C..H.b.%.H...dtv.@.w...v.P..).(|:$.:%ytA.....=.N.....t....r.~......./...{n..}.]J.N..Od>...<$z.!.$p...h.h4t.j.F.ESV....H..?B..Gsyhl..................'.tsw...x..R.Q...;T.&.\.5!S..._.Q.....S............'..N..&.wNn?...=.wp.CV:.J.YnQ..EA..W...')....}(.#..?...._.x.y../.r+..o?.[..|.w.#'i|W.I>..rV(D..O.....>..n2k.$~. ..*.?....[|.|...gkN<..9u...j....i.#....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 51436, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):51436
                                                                                                                                            Entropy (8bit):7.995063444962416
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:TR2pCplUGLKE11gmyl8BgSRxUXT6RovYSxwHty2feC7HGP:TR6eOG11gmyUiXT6R63wHFfe2Hm
                                                                                                                                            MD5:375B048CB30E73C4BEA44FAEA5027B05
                                                                                                                                            SHA1:D01250EB0B5C44A646CC412DBFF4FBD82C976DC1
                                                                                                                                            SHA-256:C527E1539026985269AB81A881957C35D981E29A0B48C555D2F70377EB14DF51
                                                                                                                                            SHA-512:AEBFE8169D197EAFE9F73C9EB977CB264D2B39BE0FA9453C508AA4EB6F9546C3B92A5525C265DE10A4A32ADF58E1DFF48F1A9CB73F1BCC0E5B4672F9FB27071C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/fonts/sans/OpenSans-Light.woff2
                                                                                                                                            Preview:wOF2...............H...........................?FFTM.....\..D.`..n..*..4.....4..q..X..6.$..$. ........:[.....,%.*..L7.p.v..]^.....u..tS....+.[>.vfx..0........$....^..]WQ....'..U.."....j.H.n.%.....4t........sT.he....j..Ng.JJJ.Kn...v.....AA.Hf....atS....0.*..np.l..1..<......5..H.{.x.......Q...*CRH....|e5.f...*a0.A.m....E].....D..S....Y."."..K1........CT:..z.7..M..vEo..5.x..k[.x.ZO....).md.H|.C]...../....g..-.e......ef...S..6..1..0.U..]....`..,..8......ya..(.....W......~.D1..D.k.....u..E,...q2..0.v...).....l.......N....].J.E&|g.:].......V,.a....>>o.=.Q...E...+.*.u@<6.*.F.u.....s..]..M.#C....D.Q.4J$D...+C#4....S....=.}....x_.v.K..'.,..."... ..E.Bd,d.1Q..J)..{.$d!.z..Y.Y..$.(.+]5.s.X.O.q......S...<Hs...K.a.....X..KN.M...........2.RUV.n=......s..T.G`.[..4<p..............._..5.5.. .....7...!3d|.=..'...a.......x+$.%4`)G.`t"...74.....)........:2...q.3.C......q..Q.$..Y..E.......}Y.kK...G...S..a...#s}q....._}zf.Y.!....H......C.w..p[a*9..7NPQQ.E..%....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):186104
                                                                                                                                            Entropy (8bit):3.721196392461193
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:HAgAYIVw2N+nR52p9nMvtyT+N7jbcBbrYbm0zHO/EnTJ2+SDb0iSWfcxpWQzUdsI:yiRodYFfBFUZF3H+ifiBX4E4
                                                                                                                                            MD5:7073A54D3F235623F4B987B93F55FB3A
                                                                                                                                            SHA1:3C14E9236F10AB25081D4865C6028662363D9774
                                                                                                                                            SHA-256:F88BFFC796B3C9EB8802D41706A7BBA38DB73604FCAB5E8650601E939944A28A
                                                                                                                                            SHA-512:027823345C7649A235F3CFE8EF262564E68F9ACC47CD3E44566E7BC62DFAC1744886A9D7A788DD4D8167AFE909BEAD58326CDBF206F274967E8E08CE69953CA1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/logo-svg-sprite-miit.svg?id_wm=803405
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 98.024 109.901" id="icon-set1_logo_eagle" xmlns="http://www.w3.org/2000/svg"><path d="M48.7 87.7c-.4-.6 0-1-.3-2a24.5 24.5 0 0 0-1.5-2.6l-.3-.5 2 5.1zm0-5.8zm.5 6a4.3 4.3 0 0 1 .6-2.5 17.3 17.3 0 0 0 1.2-2l-1.8 4.5zm1.2-79.1V9a.6.6 0 0 1 .8 0v-.3h-.8zM48 104.5c-1 3.3-5.6 4-7 0a1.6 1.6 0 0 1 1.8.3c.5-1.6.2-2.8-2-3l.1-1.3a2.7 2.7 0 0 0 2.2-2.8 1.8 1.8 0 0 1-1.2.3c1.7-3.2 5.1-6.3 6.5-9.8.3 5.7-5.2 11.4-3 15.9.6 1.1 1.6 1 2.6.4zm-.3-13.9c-1.4 2.9-3.5 5.5-4.2 8.7-.4 2-.8 4 1.3 6-1.7-2.5-1.4-3.9-1-5.9.6-3.1 2.6-5.9 3.9-8.8zm.1-3.6c.7 3.6-3.8 5.4-7 8-1.1.9-.7 4.3 1.8 3.5-.9 1.8-2.2 2.3-4 .9-.7 1-.4 2.4.6 2.5 2.4.3 3.8.8 3.4 2.3-2-1-3.1 1.7-5.3 1.4-1.8-.3-2.5-2.1-2.2-5-1.5.7-1.4 2.6-2.3 3.5-.2-1.3-1.2-1.8-1.4-3.1.2-3.3 2-3 3.9-3.2a6.8 6.8 0 0 1-3.1-1.1 2.7 2.7 0 0 1 1.4-3.3c-.5 1.3 0 2.1 1.4 2.2 1.8 0 3.2-1.8 4.7-2.8 2.8-2 6.8-1.8 8.1-5.8zm-2 3.3c-3.4 2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):148424
                                                                                                                                            Entropy (8bit):7.7226538994284
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:z0QRPnsEOZtwllAfrJduEjNLT66GY/VWwf3jUgJVTW3/nYcRhhU:3VnHOILAfrJ35T66Gm0+FzW3/nYehhU
                                                                                                                                            MD5:DA231F206EF6F1505D8DA811CC29B640
                                                                                                                                            SHA1:C5C55D205D765AA4DFCED53AB8FD48375A6D5223
                                                                                                                                            SHA-256:872D373B9C18328BC091F05B6C3759B1E49B55C7AF8C8D494F49CA66F0E33E01
                                                                                                                                            SHA-512:AC6B6FE11A9EF5D7C2022197ACC20076DBCB4EA775EEB5A41938638376C8F5522B5B016079098F1EFD29D1E196BDCD877723D80AC8AEDADCF756A5964085CB25
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/664624cf-6b5b-44d1-a64d-4c03dbda8dda.jpg?id_wm=984812&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(./+.k.P..E..}..~q....|...o....=..T........%..J..|.x.A^3&...+.</.......;...z.......z..?u_..v..u.7..?...........zy....C.._.k./...........:....g.u.....H~.V.K.^..Z.%...G.;...qy0....Wo..........e....m.&.W.d..~..e^.o.....i~n.y..Ur.s...C......?..Z..../.......(...*G.x.............6................O._..yZ.....=b.s....M.._7|/.a....l..|..C.G..;..........<e......_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1145
                                                                                                                                            Entropy (8bit):7.794469441609114
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:h5snlmuFf8OUAxk8/VRMNu1EzPW4AsO+GrwnUy4icdRrRcIYS:hWnMO8oxvnCPW4AsR06UndVRcIv
                                                                                                                                            MD5:B0BAB9797B24523FC92B0E6ED02BB102
                                                                                                                                            SHA1:3E2DEF17B9A54453DBADE6138D8FA9AB6EE72004
                                                                                                                                            SHA-256:26ECBBB25079329B73242397D17495EBAFE0689AE5C61B139B4EC4321BA837AA
                                                                                                                                            SHA-512:9925CB34B5A2D3A5E0E3F3FE109E23D0FE239E0E87798D5DE2F4FB5A1ADF800BE2491A103E194D0B911AC61A4B2310EEBDD16B2FD9AAC4E8EC71D6BADEF421FD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............[.......pHYs...........~....+IDAT8.E.gW.W...........V.....0`..a.`..l0..[.C(n.%>..O..$...H.....s.......>......8......?......o.sq..{..>^..../.....<...8+#.k..X...%../.....^...E./..|>....&..<...}^o.s..N..q.:.Q~..+...q$...s.<\@..../gO.|....~:....u.v...Z.l}...<.+9.w.x.8.....&.q_.O$......Y...........k..)p....=_].x/.......l..>3.....x..a....O.+u..v..UN6.../s.`.b~.......x4;..a...,...4...po..w)W.+LI..(.~~...<..n.xi.M.Y.=Naz...!.Fo0?.K.F7S..L^.`.....&{;...bv....}...@Y.....~I..M...X..gn.:3..e..,C..hm....^...e=.ma.......z%'.sC=...%...v.{..t.0.-.4...@{}=...4..Okm.Y.w.~_k.C..(..M..7J.Fq......utej..iN.hH...N..V.(...T,Q.7...f...(m5....[.qZ.1..12.(5.(.p...!.......a..J..*.x8F:.'.H.....a... .....A..ea..X..>o.....Z9V.^S..!.V.ji..F.........A.$`z.~L#..[...[py*.=.<Z.C.H.EH.+..Wu.S.....-.x5M01u...A=(bA\....Z8.....J...+..Zu.O.U4.Utg..@w.0T..fHw.\.B3C..]..8..........6.T..y.....p_..*...54..,h..H.........?...1#."..\...[/..@E....[GU.W..x..-..cG.."i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34059
                                                                                                                                            Entropy (8bit):7.8359026200113036
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:vJrC3W5ls/LG/TtRjDU60dOH3h3xtNWtXPtQvza84v3VVoIM:tuWPsqbjTXR34FKW84Pe
                                                                                                                                            MD5:CC04DAFA56A3B0F27E60AB5A5E0A838C
                                                                                                                                            SHA1:079C76087FCEFC9EB327AB49C26262A387D798FB
                                                                                                                                            SHA-256:B196BBCF23001E0BED43B0636E7396C3533B8992A10B4056FBCDBF7CAE5ACD0C
                                                                                                                                            SHA-512:09B98BE162E362A43B6E6AF7511E079BCC6F5EDF929DBE0AF9AFAC2B0EA77DF55A709A7C9D85317DD99D049E0B5C5F2A692DB1184B684C399940BC9E68B22E41
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%203.png?id_wm=968879
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx.....\u}......fs.+.... I.o-.h.....j.\b[..._m...O.......?..^..jU.....Mm.L.L$@.....%..w..>...oN.u.|..y=...e.g..gw>..^:&<.x*...t....R.$p.Z.A....4.^..0.: .....P......PPEC..M.;..l....@. @A.M..m.h...`Pg......U4u@>.5..(......4t8.M.;..l....@s!@.M..c..[.....................4/.....;.'.Qk.......U*....:w.P`0U....9......s......hn.(m........j....9...1...h..a..l....@s"@ic.(0h.|Pk.............`.....4/..6EC..M.;..l....@."@iS4u0.R.-j..u......P..M...j......@s#@iC4t...C..F....47..6DS...;nQk0.3....G..h.|Pk...@. @....Cx.........P.L.R....s....S....Z....h.."@....Z..J....A...u.........P..M.l4u.Pk.Qk...............A........6B...Z.A.....:.P....l............@.j.4u0h...`Pk.......M......`.........6@C..M.;..l....@k!@i.4u0....s.Z.A........6@S..Z....Z....FxW.....5....C...*....M.;.(0.*.....P.6AC..........PZ.M....w.3.5....D...h.`..s.Z........E...h.`......@}.PZ........5.....@."@iQ4t....NW.Qk.......E
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8368
                                                                                                                                            Entropy (8bit):4.171733737128942
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:1hHoJP5ojox4iyYZUFWCgK61pMmUB+XPQezmaky0jOqVUA+nfyqljz6:1hHon3pZCtPmG+XPViapyOqz+nfhjz6
                                                                                                                                            MD5:AEF3B07F6099C9A367D5E7372E492FBA
                                                                                                                                            SHA1:8973125B4E0DB6ABC18D81BC81FBC64AE332A86C
                                                                                                                                            SHA-256:0F324EE99CB684427F0B3EE840BB898F5954F68F890D6E1D6DA7E47689C7C85C
                                                                                                                                            SHA-512:5A21C038828DD770D0C6F606A4F64FE9B9EE848CE1F34E7D57CCB695E83CD6AAFBA5173D317331E5CF1F048051661F93321064197D7AEF81D7F07B30BC9EB79E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 18.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="-89 349 432 96" enable-background="new -89 349 432 96" xml:space="preserve">..<g id="...._x0020_1">...<path d="M-62.1,351.6h9.3c0.2,0,0.4,0.1,0.5,0.2l58.7,40.3c0.2,0.2,0.4,0.4,0.4,0.7v6.4c0,0.7-0.8,1.1-1.4,0.7....l-67.9-46.7C-63.2,352.8-62.9,351.6-62.1,351.6L-62.1,351.6z M64.2,410.3h-3.8l-6.6,13.3l-6.6-13.3h-4.1v3l7.9,15.6l-5.9,10.5v3h4....l15.1-29.3V410.3z M58.2,356.4h9.7v-4.8h-25v4.8h9.7v27.2h5.6V356.4z M73.1,380.4c1.7,2.4,4.1,3.7,7.2,3.7c2.9,0,5.3-1.1,7-3.2....s2.7-4.8,2.7-8c0-3.2-0.9-5.8-2.6-8c-1.8-2.1-4.1-3.2-7.1-3.2c-3.1,0-5.6,1.2-7.3,3.7l-0.4-3.2H68v32.1h5.1V380.4z M74.7,377.5....c-1.1-1.3-1.6-2.9-1.6-4.7s0.5-3.4,1.6-4.7c1-1.3,2.5-1.9,4.3-1.9c2,0,3.4,0.7,4.4,2c1,1.3,1.5,2.9,1.5,4.7s-0.5,3.4-1.5,4.7....s-2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1256
                                                                                                                                            Entropy (8bit):7.830191511403273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ow634FAQenNOMPMNUmdVZLQOqXWa0/YKmb3XEgkJnmN4N2p:ow6eyW9VZLfqGa0/wXEDJmN4N2
                                                                                                                                            MD5:A7DD3D42A54E7B19C42053E3EC235EDA
                                                                                                                                            SHA1:4920941484102C6544EB3E19250A2F4C61344479
                                                                                                                                            SHA-256:D6112444BE8411DACC4E3B180EEEEE5DE6970FDFA75F5FF30AF4BE4C32C2ABCB
                                                                                                                                            SHA-512:93BEFD6DFB2CF2A755E14A7C30CE1FF0227737293E6A90850E60483DC6E052A36F57777B3094C3A1E9F612B99141EF9F10631E13EBFF188F71974E0F98316FD2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6235-6534-4737-a134-653230613935/-/resizeb/20x/Frame_7.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.E.gWZy..q^..(A...F4K.^o...`......hb..7...l.>.s.....-7..9.?ppz.V......6fm.....o..K.f...:.l..Q....0*..e.."............l..X..PZn.....M.....H.R.V.o%;.j...6J.......o.\.d..g}....t...].X&..I.5RJ.E..Z. h=;.......'.^....ot/..9.f.....(o..7..u"...T.x.BZ.5..RaY......-.q/..;S..._9...}x%.;....ZX#./.NUY........&J..%.J..^. [.L.w.............R.wH..".[!.....L..<.....#&f.@#]...9.d.l.{...../..{.....zy...L ^.%..`.........F8.R..2.*&}..1g...<.."..I .}..tW.....`.7....9).[..[E...BYZ...T..5.g../..|b...39.=..5..U...L.T..4..$S3..o...)R..%..FH.8..&m...g......;V....)c...;'.N.g..ht*...(.SQ\.qb...+._.0..Of...~...O....l...v$.........\.. #.0.. ..!..0..(.3.;....UL.b...W.l......m..x"Ef...2..D... ...R3c.|.!23.j.qv|i.#*..,.fM,G..i..Y....5q.8....M.R:z1.`...f.2..{<@r*Di..;A/..CB.wM.......o.cT.r2....'......#^...&F<.....X....6.q ...M.c..........0:.Pv8#;..T..........y...=@n:..B.C_...L.K..m...C.r.?....2<)#..^X...6.!.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):77127
                                                                                                                                            Entropy (8bit):5.530835623055789
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:QwfwQbfhl7LHDpnpKnn2FLS+ERC1oO3Pm7RGVK5L3:PwQfMc21
                                                                                                                                            MD5:2113A3943BCB2DD04A78C9CDD3C62E5C
                                                                                                                                            SHA1:5A7E09BB91D1DC9EEA2ADAC5C04ABA0C7B38A5D7
                                                                                                                                            SHA-256:7B330A90E50491436247BED84A434F2BA0F8F4E46AB941E4B25A6CFEF1A1E8EB
                                                                                                                                            SHA-512:477C4460D6D5343174A0549D026F044489CDD9B3FEA4DF74CEE5CE879F93030C4114A7E0946472ADEF75EAB1408AA39E9A86F4C9E23E323581E0EC7949EC1CAC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:window.t_feeds_endpoint="feeds.tildacdn.com";try{var rootzoneapi=document.getElementById("allrecords").getAttribute("data-tilda-root-zone");rootzoneapi&&(window.t_feeds_endpoint="feeds.tildaapi."+rootzoneapi)}catch(e){}function t_feed_init(e,t){var o;document.querySelectorAll("#rec"+e).length>1&&window.location.pathname.indexOf("tpost")>-1&&alert("Error: 2 identical feeds blocks on the page. Remove a duplicate. Blocks can be on the Header or Footer page."),window.tFeedPosts={},t_feed_createObjWithPosts();var r=document.querySelector("#rec"+e);if(r){var a=document.querySelector("#allrecords"),s=r.querySelector(".js-feed");if(s){var d=r.querySelector(".js-feed-preloader"),i=s.getAttribute("data-feed-grid-type"),n=a.getAttribute("data-tilda-mode"),l;if(t.isPublishedPage="edit"!==n&&"preview"!==n,t.btnText&&t.amountOfPosts||t.btnAllPosts.text)if("side-panel"===i)r.querySelector(".t-feed__feed-wrapper").insertAdjacentHTML("beforeend",t_feed_drawBtnsContainer(t));else s.insertAdjacentHTML("b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3764-3462-4461-a334-663130353863/-/empty/4.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2162)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2163
                                                                                                                                            Entropy (8bit):4.94586153192999
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8jC0C+yf/Ix8/xvi5W79xf9mlo8DTifWgiDx/MgN3A++//uCWEi77+//7uTI:kLI/1i5Wpxf9miccWgiNw++//uCWZ77W
                                                                                                                                            MD5:86E0986A26D38270CAB32F67C7290E71
                                                                                                                                            SHA1:89910871BB25F5ABD09520338E749DE495A1766E
                                                                                                                                            SHA-256:6FA30765FAD8BFEA2D395AF7D421841D89BE0C0723FD5893B74AEDBD6EDDBE3F
                                                                                                                                            SHA-512:E38802324B51DBA72BB45E688645D94E290C37447816D789105FCBFD4BEEEEDC8C7BA21F58B2129B97A2F9A4D21F7EDD75B7D4EB2178DB2F5671509239CA2AC3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-cards-1.0.min.js
                                                                                                                                            Preview:function t_cards__moveClickOnCard(t){t_card__moveClickOnCard(t)}function t_cards__addFocusOnTab(t){t_card__addFocusOnTab(t)}function t_card__moveClickOnCard(t){var e=document.getElementById("rec"+t);if(e){var c=e.querySelectorAll(".t-card__col");c&&Array.prototype.forEach.call(c,(function(t){var e,c,a=t.querySelector(".t-card__link");a&&(t.style.cursor="pointer",t.addEventListener("mousedown",(function(){e=Date.now()})),t.addEventListener("mouseup",(function(t){var r=0===t.button,s=1===t.button;if(c=Date.now(),!(t.target.closest(".t-card__link_second")||t.target.closest(".t-card__link")||t.target.closest(".ql-undercut")||c-e>=300))if(r)a.click();else if(s){var n=a.getAttribute("target");a.setAttribute("target","_blank"),a.click(),n?a.setAttribute("target",n):a.removeAttribute("target")}})))}))}}function t_card__addFocusOnTab(t){if(!window.isMobile){var e=document.getElementById("rec"+t),c;if(e)if(e.querySelector(".t-card__container")){var a=document.querySelectorAll(".t-card__link, .t-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1599
                                                                                                                                            Entropy (8bit):5.267838660635414
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                            MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                            SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                            SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                            SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):840
                                                                                                                                            Entropy (8bit):7.662587215401622
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RNuxFDLzCrrW0ZW+fYZc0sfXOx/F7eD/WKNiN0:EDivB4QYZcFe/F0/nsN0
                                                                                                                                            MD5:E08D79E1912D7AE4704909EBB63B7C6F
                                                                                                                                            SHA1:47CB31B30A9BD1BC081AF00AD21C981288A27A2C
                                                                                                                                            SHA-256:DBC0276DAD8C13B48D7C0E033A12767B8FE9D7E945AE4174C82FF455810D40B1
                                                                                                                                            SHA-512:802269854947680A61BC3D3E7A459EDE070F9FC5EB3C5B6AA38538B3CF52750BB3F8C4F1D596DCA0EDEE7B8068F8FF6E506A1A11097F1DB27DF98CBD2D440C22
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR............./.<.....pHYs...........~.....IDAT8.E.iw.F......7M.i..im.6. !.".-h.....c......7'....z.;#I...u.BY/.W...F..H^..d.q..\..)I^Y"......N.b."H.ENYZ~.d.bJ..t?6\...&+..p..%"..Y.E.l., .u..q^......SdL...|._Y...5..Q..K.8q.=.1.,H....$...YKV\[31%..y..."#iy.k..LW...5....DQ!b.(..!....m).1.=...E.H...;.o.f+,...(..s..SHaV"L+../8i).qR&.n)....g...e.0..?.=...l..F.Bs-.,....>..1/X...5.[.w.?PLA..T.(...3O...[,..V.c...9&....sx.........v.w......J....y..c.....0..S.j...CH.(...?.K8^Cx.........?a.>.'..a.[...0..S;..r14u..&t.....r3.6..IK....B.o..3>...L...F.MO....u..>..Sh{.s......bhS.Mr..%.q.Ek k-.{F..jEr\.c..Ju..x....B....>...E..}.....B.}..KO...\.........9ktt.).hP.#H.....@..{i...._g&.OL..i..g.....92... :>.M..x.}..OG..U.G<....t.E.q....T...G..;2.~......n.7......?.\r....=.......>.{.d...y..(L.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):870
                                                                                                                                            Entropy (8bit):6.4506890660763885
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3OG9b:NY9a9YMbuERA7
                                                                                                                                            MD5:B76125D99AF93F47442850787C0D4790
                                                                                                                                            SHA1:ADC5C1B9D547CB7CDF95758F8DD8B201282A84FA
                                                                                                                                            SHA-256:C1DBA80AAD8E13D90C5EBE9E6BB2E29239663AC8E1EB4DD1CE4D30999C26B74D
                                                                                                                                            SHA-512:1CBD92E7340B360CCA239FF9FD9465DE5F881A937601F6B4C77D449E324380F30A141823DAF9A428D4D9552F87CF72A7809B65E996793787FAF17C42FB5EE7B1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...... T......e..T'5.].....j..ErR.?5...n.#3....q.#.+H|&3..:i..nh...h...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3262-6365-4633-b966-373033636663/-/empty/google-docs.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):23097
                                                                                                                                            Entropy (8bit):7.940801206426027
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:9lK0ZOKhAu0+gOvIFvRHpq/pdkYYHxpfvZZ11QD1XxiTBcsPZUCsbr37I:9pjAz+JIxRHE2HxXiRg+Iej7I
                                                                                                                                            MD5:B99B46FAFA64F2B6BB3AAD73901B9CAB
                                                                                                                                            SHA1:DFF86E15D79E020108DD33595992BE7A61B5E147
                                                                                                                                            SHA-256:A6DC85A012E4CA3B3BA4091AE25EBCAB4FAE9588204EC74D7B325346F0E1EBED
                                                                                                                                            SHA-512:3618FEE500C6DF913852E72BA7216C75C5F1FFED1404A02F8F946FAC472FA051CA06B6E4A6FD9A7E0BDE84E0B18D7B17C3975AA9B701F5B8B9BE9A224487C4D9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s.?.....mw.3.c.wGs]0..!T......G.....Ol.~..qc .n.8..X.7Z..y7zS.......j.b.F..j.9o.R.|...B.qc)...+......>#..C.N.m...S..,.+...l._..#..Q..n......eM~..)_.'..].i..s..6.\>.U.9`.?@....|M..B.....~...R.J}Z.,~.A....Vc..Dj{..........Y|N.>.x..V_m...Z...6....B..|K....1y;......O.).....|..J..Qx..=at.F.....d.n $....8..s,.%FZ.....?.f...3.h....v.........F[=n....y.[......G...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (16115)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16116
                                                                                                                                            Entropy (8bit):5.208133645371986
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:IoSmxVS2cWq6Ilq2JYosWMqhzSC6QJptQFw6cfUzt2:IoSmxVQWq6IlqoYosWMqhzSC6QJptQF2
                                                                                                                                            MD5:6373B70625CAB720200EABCC86A050FC
                                                                                                                                            SHA1:8C20B30C026A6ECEB511275A8D777E4D71D297F6
                                                                                                                                            SHA-256:00E4E6463E05F10630509B0573C7ECCB33992D1B48E1A63982BB9D5DBB2D3F9D
                                                                                                                                            SHA-512:3F381583C6E55AD0E54C1E3695F39183B0773DE348291B19A08A6F3CFB20CBB48D97FFAD24B52B9024049DA03006CA3F9BFC5562FA1F915FDA34AB9691E1C0A6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:window.t_cover__isMobile=/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent);var MENU_HEIGHT=60;function t_cover__parallax(e){var t=window.innerHeight;window.addEventListener("resize",(function(){t=window.innerHeight})),document.body.style.webkitTransform&&(e.style.position="relative");var o=t_cover__getFullHeight(e),r=.2,n;["scroll","resize"].forEach((function(n){window.addEventListener(n,(function(){t_cover__parallaxUpdate(e,r,t,o)}))})),"complete"!==document.readyState&&window.addEventListener("load",(function(){t_cover__parallaxUpdate(e,r,t,o)})),t_cover__parallaxUpdate(e,r,t,o)}function t_cover__parallaxUpdate(e,t,o,r){var n=window.pageYOffset,i=e.getBoundingClientRect().top+n,c=e.getBoundingClientRect().top,a,d;if(!(i+r<n||i>n+o)){var _=-1*Math.round(c*t);document.body.style.webkitTransform?e.style.webkitTransform="translateY("+_+"px)":e.style.top=_+"px"}}function cover_init(e){var t=document.getElementById("allrecords"),o=!!t&&"yes"===t.get
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2615), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2615
                                                                                                                                            Entropy (8bit):5.150667683732337
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:v3t/6d7IERSqAFFbpXmR4qp8nBUBXjpW8x6usjIeLOf7dNVWlR:v3t/M8+SqAFFbp2R4qp8nBejpWHk1VO
                                                                                                                                            MD5:45201A5876A0BD1B4292A193C634ADC2
                                                                                                                                            SHA1:C9A419B42751BDC24BF8625FF20BFC082F8F4C6E
                                                                                                                                            SHA-256:BE39C25D97C8EB00AA33ABED99FDD18FC6993B9CC5D21B2B69596D7F13405245
                                                                                                                                            SHA-512:BCBCCDAA2000615281F44A9B3194BE0C4E15EC80D434DBC3B7570CBFB4C5BA99DD7DD69B6F062FE93128CD3E284DE3DCE8F400859243AC99CD850C1FDE61B5C1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_popup__trapFocus(t){var t=t.querySelectorAll('a, button, input:not([type="hidden"]):not(.js-form-spec-comments), select, textarea, embed, video, iframe, [tabindex="0"]'),e=t[0],o=t[t.length-1];document.addEventListener("keydown",function(t){!document.body.classList.contains("t-body_popupshowed")||"Tab"!==t.key&&9!==t.keyCode||(t.shiftKey&&document.activeElement.classList.contains("t-popup_show")&&o.focus(),"Tab"!==t.key||t.shiftKey||document.activeElement!==o||(t.preventDefault(),e.focus()),"Tab"===t.key&&t.shiftKey&&document.activeElement===e&&(t.preventDefault(),o.focus()))})}function t_popup__addAttributesForAccessibility(t){t=document.querySelectorAll('a[href="'+t+'"]');Array.prototype.forEach.call(t,function(t){t&&(t.setAttribute("role","button"),t.setAttribute("aria-haspopup","dialog"))})}function t_popup__resizePopup(t){var e,o,p,n,t=document.getElementById("rec"+t);!t||(e=t.querySelector(".t-popup__container"))&&(p=getComputedStyle(e,null),o=parseInt(p.paddingTop)||0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1202
                                                                                                                                            Entropy (8bit):7.780558593428384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:moJFcuKhV3T/F6DGUD19taqnbaTVe9UyUflLsJCFuM5:/+ug3T/FgDfjbaTVe+pdsJC4M5
                                                                                                                                            MD5:ED0C729B32FDF3869A3CA5F309635A52
                                                                                                                                            SHA1:23CFF2A14D657C4E6327249CE33104BA3B5ADD52
                                                                                                                                            SHA-256:D05E691DA0AC9C8740B49F93D64B0C96729AFBA0C39A786CD723C780ED83B3BB
                                                                                                                                            SHA-512:E03DE408D478F5F54ABCC8C4A3A5C22EC370CFF847AC167D31E1BEC71FC86059BC0D80C0FE007B9FBC2975B65C379C4E29F73AE17B0637D761389A52AD29BCD4
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....dIDAT8.U.iW.g....i.,..7..g...]..( ..Qc.=...Ir...tI.~I.....m............'t.}F...._....=.x.p.].?............&B..#^\..o...G..|@...K...Z.....>.s...k._..........78m..[.....9n].u....%...i..G.k.w^.Y../...../..z.....$......9v.-.4.c.y...)9q.><........?~..g..8.@.......g].[.C8ln.b..o6.V....>j.=......7w.........6..w..'...7Z......V..X!5R.n.R}...G(/.bni....J......V........6x..`.....1...*.H.....-V0]..d..|..\..\..|i...y.,TP.,c.Jy..V.PY......P...l...<...Ev...SHe.HN......R.y.M?@v..|....f.Qx....u.+.(U......L"..#..@"1.;.F$.D8...H .J".I#...<..$...|..d.TI..@.R...!a.aG(.....0.....3.A f.J&.Mg..g.)..Q..e.e2.Ln.B.N!..#....D`..T=.Y7!..4......L;.P<.p2Mq..L.L#.....A49.!..!.. hZ. ..(k..*|....A4.W.;.....8.+>.+6...C0....A.Y.X..2....%.^Q.G...x..:I.P..3..Mq.$9...P.j .R..,..,..../...e".#Q*;B...T..P..I...PL..f..(F.....t&..$.M....(.P..:B.J...g....B..K....=&....,.ar...C....."[.P.PS(T..RS.Y.;...0.Wq.TA..;."..3l].28|...z)."...Q. i2..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1842)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1879
                                                                                                                                            Entropy (8bit):5.444499858116836
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:kot8we2wBcdh3wrzGggBWMOH4xBs3ZUoeoc32Tg:L8MdhIahEGKc320
                                                                                                                                            MD5:EA12DEC71E029EBA297D483C7A123962
                                                                                                                                            SHA1:E07887A24D4DBA4E2E3BA5AABE2CA68DADEA86AE
                                                                                                                                            SHA-256:E30BE28D85F8DB5566078029D843D227687FD73CCFD6757D37B69B2FC06BF48D
                                                                                                                                            SHA-512:F71E32C78FE244B32640012F18B54B8CDC19F3D43402DBD814D105133D3D0ED229EC3EC57097CEE96FCB87FC248EAB4EC9E054C097E45186F291D8E3552D8979
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-skiplink-1.0.min.js
                                                                                                                                            Preview:function t_skiplink__addButton(){var e,t=document.getElementById("allrecords");t&&t.querySelector("#t-header")&&(e='<noindex><a href="#t-main-content" class="t-skiplink" rel="nofollow" aria-label="'+t_skiplink__dict("skiplinkAriaLabel")+'" style="opacity:0;">'+t_skiplink__dict("skiplink")+"</a></noindex>",document.head.insertAdjacentHTML("beforeend",'<style>.t-skiplink{position:absolute;top:0;left:20px;z-index:99999;padding:8px 10px;font-family:"Arial",sans-serif;font-size:18px;text-align:center;text-decoration:none;background-color:#c7d2e9;border:1px solid #c7d2e9;border-radius:8px;transform:translateY(-200px);transition:transform .3s ease;}.t-skiplink:focus{transform:translateY(20px);opacity:1 !important;}#allrecords a.t-skiplink{color:#000000;}</style>'),t.insertAdjacentHTML("afterbegin",e),t_skiplink__addAnchor())}function t_skiplink__addAnchor(){var e=document.querySelectorAll('[data-menu="yes"]'),t=document.getElementById("t-header"),n='<div id="t-main-content"></div>';if(t&&t.in
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1106
                                                                                                                                            Entropy (8bit):7.7496237518917
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Y00aWxJ6H1KqPf1TqtQH+/+XNQWhQxZPPjXD:Nr1KqPf1TM6qW2zPjz
                                                                                                                                            MD5:D0057E0FF5596D160B7B8C5E482ACF2A
                                                                                                                                            SHA1:0E1CBF329D7B5B85965EB850816A708FC2D67FCC
                                                                                                                                            SHA-256:60735C9A9A05112BC6CA67C9293312960E55D2DCCF2C40CF0AAE12CA26349BDD
                                                                                                                                            SHA-512:CE1B7D61C996C6348BD0A4E38FF2BAAAB1F2F208EADAFFD6CDA346221A01700B0D570881FCE4FCEF04E7FBADD319F57F0C2EBA4097C8CE15CAF3D9961D2F14EF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3462-6535-4238-a438-353836613366/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR..............D......pHYs...........~.....IDAT8.].ko.f........21..R..AK...4......q.;'.I.....R:....*.M..;..n.}..X.|..s.Ne...Y...j..Z.#.;.$..IF.tF...S.yEe.%V...w..yHIP.....$q_.>!...(.C.j..5..?.=|Ig....3..g.....!%9@j.......k....."H.;.[{....{#Z.c.B....T.2....I&..7xR.2.v.I.J...x.#.V..].?....#....b:.#...k.-.)..C3b\.sW.....c.f...T......[.B.G..Q.....;;..>.~.gv.C..J.......u.5..U.F.d.......hm.o..m.R......}ra.9'.Q..q..0&Y.l.K.W..W......-....6.D..qw.H.v.....z.u/b..x.../Z...>g.]..B.M...^...N.J ..6Q...H.P.;8.&jP'..d..i.d.hp/.sG.})...+...c....x~.0...A..V..j.. Ds}$.aI+3..L.4..5...l1.U.'j.'....B....^H......x....E.0..K...1..5.g..i.(.............}.-.p-..40..UW)h.. .k..M.l..W%Wk".......OJ+)...)N.T.[.D..X..Z..Jh..*.e....j.3.q..x.!..!..).B6Ki=..[G.rh..z!G.(Q...<.Z..K"...ZxU.0.h$..........._...^f..B......E..K.k+.........!....%.jt..z.mvF....q..=.>|&5?=.Bz...4..g.f.#-.SZY.....:.\.3.j.I3.I.1..M...8>9...[.~....JO>d..$.<&3.T...67K~1#...K...~Y..9t.5.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7395
                                                                                                                                            Entropy (8bit):4.9413757224995525
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:XaQe6SLYScH/vua9Q4SzsyzsBYopFp4EwEgugkH:BewSSvJQcXBzHOEb
                                                                                                                                            MD5:BBE7304010EC1731065521DF351CD66B
                                                                                                                                            SHA1:A589D73922C11F6A87AE09856DBC0A502EE56114
                                                                                                                                            SHA-256:C65E38187DDE42B5BE3DCF5CCBAF25807DDA044AAF7AB7CB84080FFF3463C740
                                                                                                                                            SHA-512:9B697F1ACA0C67237A866AAEB3ADC157EAB5886D587DD97675CFD78C1A437FC5334525F97C4661F270D529F47621E33214C832644344E560472F445037A31A13
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">.. <defs>.. <symbol viewBox="0 0 48 48" id="icon-microsoft">.. <path fill="#ff5722" d="M22 22H6V6h16z"/>.. <path fill="#4caf50" d="M42 22H26V6h16z"/>.. <path fill="#ffc107" d="M42 42H26V26h16z"/>.. <path fill="#03a9f4" d="M22 42H6V26h16z"/>.. </symbol>.. <symbol viewBox="0 0 40 40" id="icon-microsoft-2">.. <path fill="#dff0fe" stroke="#4788c7" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" d="M1.5 2.5h17v17h-17zM20.5 2.5h17v17h-17zM1.5 21.5h17v17h-17zM20.5 21.5h17v17h-17z"/>.. </symbol>..<symbol viewBox="0 0 112.8 112.8" id="icon-set2_reg-in-circle" style="enable-background:new 0 0 112.8 112.8;" xml:space="preserve">..<style type="text/css">....st0{fill:#0C78E5;}..</style>..<g>...<g>....<path class="st0" d="M45.8,53.1c-1.7,0.1-2.6-0.8-3.2-2.2c-0.8-1.8-1.2-3.6-1.1-5.5c0.1-1.6,0.7-2.2,2.3-2.3c0.1,0,0.2,0,0.4,0.....c-0.1-1.1-0.2-2.2-0.2-3.3c0-2.3,0.1-4.6,1-6.8c1.2-2.9,3.5-4.5,6.6-5c1-0.2,2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4013
                                                                                                                                            Entropy (8bit):6.998837518210529
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYJFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9YK:NEN26MT0D5MdtbZPAVwzVBh9EpXY
                                                                                                                                            MD5:FAB33316BD7DC76A69E01662BBCD8211
                                                                                                                                            SHA1:46E36880740D0EDC64DE970457D055DAC593D7B6
                                                                                                                                            SHA-256:F6C162C3C8B8FF2C4A26749DD2A338A76E8DA4119AB40DC478DC75EF888B14E5
                                                                                                                                            SHA-512:CDCB681B265E7B7A93E5A5050864D4AF9A559984C9B0B8AB340BD67BA20C210CCA3B26F86FC363269395DA13E794CAE718C30D5D148607A4D46B74788B813CEA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3862-6161-4634-a633-633063393938/-/empty/photo.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):51356
                                                                                                                                            Entropy (8bit):7.958561671435684
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9Y4eZ2gGFo4qt09V9ByeV6bBQhw7C/YCPQKlziAtKbVw8b0PY4fFjhY8:9Fo1YhVnhw7CvPQsqwb5Y8
                                                                                                                                            MD5:FF322A71781CD8EE2E56B332E9FFFDE9
                                                                                                                                            SHA1:4A9433069B47FC029D7D678877315F28EB836120
                                                                                                                                            SHA-256:71EFC2BD1320A8F4D8A0303700368FE3F7FA8C718F5EB13D50306346FC323A5F
                                                                                                                                            SHA-512:9F3B30E0F48E0B4E4FC3B3FB513F7D30B9D324D87A8FD0CA593FF5F73061F3B4A395623302E00D04C63F3529DE38340137EB5FF40B5573313A7FC52F4F3B9F6B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...*9...RS_.......q..J.FA.].r3B..Spz.j......$Uv...t.c..sw0p~Z.!..vs....?w.m....=.*D./!..s.ppF...!..W1u...1^....pTZ....a........Z...#..]D...w.b.S...\..9..~..Nx.]e.'.....<Ax+^....]N^x..%....h....e...k..0.....0.1[R ...Pu.c..P.2..0H.2t.+E.8...EuFV0j.2...../.\e+..H......&N.U......7........w...Z...WP..B. 2......!..0v..".\Langk.|...9l.O......<.Wp.qS...+EQ.F....P
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):391
                                                                                                                                            Entropy (8bit):4.770763021911529
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tcWGjumc4slZRtM65nPsm2sTuuvaomotGFFLdIEUpdUQqQpzTRIlKyCi:tcWGu3M650G7v9mcSxdBUzlpzTUKy5
                                                                                                                                            MD5:E8E8C3A9E9C7BB0A843C9BAA4A109ECC
                                                                                                                                            SHA1:3D0B5BAFF071723F2AE161DDD32E58F233C5D410
                                                                                                                                            SHA-256:A4494DC318C4A73C4C361FD384F254DA57033F596BED19D6A58C3594D69F4F45
                                                                                                                                            SHA-512:0ED800F9ABEFB201C167FA79A9E6181276582EA0A69E373B26D501596CB74408E861F2F671E90E2A0171F2453D44F30B4B98FB0DEE3CE86FA09A7888A2BFAE34
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M16 31C24.2843 31 31 24.2843 31 16C31 7.71573 24.2843 1 16 1C7.71573 1 1 7.71573 1 16C1 24.2843 7.71573 31 16 31ZM24.3752 11.2326L23.5623 10.4549L13.6473 20.8206L8.89775 16.071L8.10225 16.8665L13.6652 22.4294L24.3752 11.2326Z". fill="black" />.</svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):841
                                                                                                                                            Entropy (8bit):6.383098821966084
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3iE:NYp9YMcuERAV
                                                                                                                                            MD5:93E313C45DEA2FE4C8A1136500D17AA2
                                                                                                                                            SHA1:E0E3F4C8897874A84A0E06A9BBED2A27BBB792D3
                                                                                                                                            SHA-256:D7BD6E6C317242E2EE199EC8125CC56994253121634383EC87375E60086D5771
                                                                                                                                            SHA-512:6A578DE83BCA1CE165C34DA3336A8F08584CD58D4F366ECAF7ECEF7A4BFF6CF8E326FE5A78ACE1AA1A341F11BC22B5E212CA6295B896BF8E3C402E3C988D0515
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k`0H....8..j|..Z.f.k?l.{4C;.)4V|.7.h...G..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1280, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=960], baseline, precision 8, 20x26, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):14556
                                                                                                                                            Entropy (8bit):6.685673402334749
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:jOcZjSO3kncqMyGgSQy4l3e40OcZjSO5GqEB:KcinLjrS7i3ncOvB
                                                                                                                                            MD5:90153314DC826BE649B61DAAB0E42E5C
                                                                                                                                            SHA1:FE5321166BBA4763A2C1CF2B85DE07CD77696DE3
                                                                                                                                            SHA-256:9A5FFE036D66A01DB901C31E2EC600AB8D7C7D7338431C8FE998D847D9CD02FF
                                                                                                                                            SHA-512:BEAEB7F599D36B6B02A66BDA0F73F384001012675575026539394AE5A7BF6C7927FCDC2FC791190692A0311C0A98CCB802C7EFB534286541E56096C95FA1861A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..MM.*.......................................................................................................(...........1.....!.....2..........i.............,............'.......'.Adobe Photoshop 21.2 (Macintosh)..2024:07:30 18:24:15...........0231........0100.................................................................z.............(.................................|.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................x.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I%)$.IJI$.R.I$...I%)$.IJI$.R.I$......I%)$.IJI$.R.I$...I%)$.IJI$
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):826
                                                                                                                                            Entropy (8bit):6.346062656758391
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3v:NYp9YMcuERAR
                                                                                                                                            MD5:2EA045781A34FB38113A2FD0FAF7917D
                                                                                                                                            SHA1:BEA6FC4BEFE78EAEAF16369A258EB9794677F362
                                                                                                                                            SHA-256:A0CDB12112DF92EA5B6506A40DED58D05FCEBF18CD2423BB50DB93E99EF80FFA
                                                                                                                                            SHA-512:C7ED6E948E33D80F54DD67872635532A32D1ECB5E34FCED57E8CCD3129A3D43A4EE51F7FF85BC97EC4E5FF90FC60404EA8DFFC3E9585A7DDD28AD87FA2690DB5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...h..H...r*..Qq.h...\......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):264226
                                                                                                                                            Entropy (8bit):7.998085883780308
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:bT5/BmcjPz4h0XmGjoAvg+/dhQUbDg0yIzOPdhPTVofZaXw:BBmcS+mAvg+/d66zqHR9g
                                                                                                                                            MD5:6ED9ADF87C9A71A55BE3DD84498C8F23
                                                                                                                                            SHA1:C14D0C6A9E8D8D14CB292E12C1BB4A21A03D4F2A
                                                                                                                                            SHA-256:D76216CBD178D7A8AAA803CA2964205D82DF240FF3FB975A7925381888ADD3DD
                                                                                                                                            SHA-512:E391C736462A80A5342272529014A265D470D6B8C088A9656766BCE8BB45420FC07C6A02EDF5B4DB14074AF32313041BBB1B615B607D23ADC5C97D7058376ECA
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://optim.tildacdn.com/tild3632-6166-4639-b035-353734333436/-/format/webp/hen1rut1kor.jpg
                                                                                                                                            Preview:RIFF....WEBPVP8X.... .........ICCP0......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../....VP8 .........*....>Q".E#.!"....p..g?.h.....g...2........}........^f.....w..........?..r..^.?..../..............v..33..TfN.6/]/......q........D.G....`/.L..{.</./`/ .......o......?.~R|......w.w._a..........w.O.o..?.........Q.[..|_...................._._...~<.......w....`....~......'.'.o...?..{=..~.{..I.....G.../...~ ..........g.......?w~(.......a..................].....?.~..../.....|....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):949
                                                                                                                                            Entropy (8bit):7.741344568764265
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RpiWdK3cCmm0jesoxqFjge8Oa3cSzMJreZdZUFm/Ic5ee:23sC30qsoxqdgeorzFllAc5r
                                                                                                                                            MD5:F5F3F058121564A690BF8B55956612D3
                                                                                                                                            SHA1:C7DADC06F2E1A08CD38AC31DC0EE7C973024BBF4
                                                                                                                                            SHA-256:9F4C5E14F4A4D72C6CB6735991BCD7290ECF6F0D82716C8B94AF3D06A2C719D7
                                                                                                                                            SHA-512:22ED6B6C001248DABB681A42EA759843369E64B3D8A51FB43EAA8CCEAA1C480B8B92842042853E26FD94143300BAE48803FEBA1C3303D2B0B90A6BAAB1078E4A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3361-3231-4062-b166-643039623939/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR............./.<.....pHYs...........~....gIDAT8.-.iS"g...oIe...qF.c... ....."{.4[...@.m7...=yg*.N.O..s.{^..ja.;c.......r.|6.6u.Q.i...U.U.nEF+.h(...D.X...(..(e...j3{..(|...|..y...a.5L...0.....-ei..BU)G. Q*....E._.%...6...2XNt.z.YK....D.|.=...N.....)j.4.\..$.......W....b!.......tY...je,...Mc<%..t....Q....x.r2... .r...@..B..6Y."...b.V...."...1~x`.......i..T...q.D.)..a.m..x..df.....{..:s..,...I.`.....+?].5.K?..[*.A...R$N...cjYL.g.........4.r.;.....0S1lx/.O...{i...]R........ ...0&&.x.xh0....DM.uL...H3.E.\............uL.......^?...0.}8A...zC...C..H.b.%.H...dtv.@.w...v.P..).(|:$.:%ytA.....=.N.....t....r.~......./...{n..}.]J.N..Od>...<$z.!.$p...h.h4t.j.F.ESV....H..?B..Gsyhl..................'.tsw...x..R.Q...;T.&.\.5!S..._.Q.....S............'..N..&.wNn?...=.wp.CV:.J.YnQ..EA..W...')....}(.#..?...._.x.y../.r+..o?.[..|.w.#'i|W.I>..rV(D..O.....>..n2k.$~. ..*.?....[|.|...gkN<..9u...j....i.#....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):32104
                                                                                                                                            Entropy (8bit):7.897858707676491
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:GsJYoaPVhTMBNXTbbEi4HWQXBBo5H96qjLHvui7QNt:RYoatyNPbEi42QXBBCHgqjLWi7Yt
                                                                                                                                            MD5:FA9B502A84F0729F0B7638DA9E1BB235
                                                                                                                                            SHA1:85B7CD1CCC1BD3971BB670CA00D2C95E7F718E27
                                                                                                                                            SHA-256:4660AEE795BA8AE637F5965950262A69C08ECF9753145DDE1DE151E70F9779E4
                                                                                                                                            SHA-512:87BDAFC73AA94A97B57F60D54B7B50A4510C30C049DD290FA76C1A5B2DB2F3C82C414CD599A1A23F37BC8209FD82E379C9C5F860945B1E13CE0BB10E623AEDF7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a...|.IDATx...].eey/|..K.Dh.@ ...$....F.....*.h....U.4n.R._i... [...*...1.m.}..r.G. .;fwo}........DK.....k...c.9.c..j.t..s.{.q..}_.i..d0....y;.N;.l.m..0.H.5...p..I.:X.c.$.....A.BNAG...=..E...@w.P.).H..S..X#1....E.BNQ..a...P...E....-.u.1.(2....E.....,.i..Fb...t...E.,......%@.NrU.=....5.........F....=...K....I....t.....@..P.NQG"@..0....I.2`....u.T."c.....(.&@!Q..r.k...%@.0..,..F"@......@).(R..X..X......@).Hl...c..8...6..@).`9.5....@..P.HAG...=..E...@..P.HQGb.N..5.......(.....0....?.(0`...GxB.....}....... Q.G.Bb...@?.P`..t.....@..P.FQG"@i.qF.........Q.Q..k..F.........Q.(.`9.5...........X#......e .t.m.f..X.H........P.(..e...k..."@..E.,..F"@.......(.(R..X..X.......(.H..S..X#1....G.2..:X.c....K....x{.'..k...#@.....E]{.($.........BA............u$....g..k...$@.1E.E....k$..........u$.:.....PzL.B"@i..Fb.........t.)..c.+..5.........DA..a.........(...........(=...HQ..c."c.....(=..#..j..5......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8732
                                                                                                                                            Entropy (8bit):5.394992540059779
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:pNY5N+NRNY3qNkN+XNWNPQNNNiNk3XNPN8qNYrNm7NCNRNS3sNEN8NNtNF1NHNU/:vYfUH2QiScPeD4CdFFwmBYHAaCijF7tS
                                                                                                                                            MD5:491071B193CBF66E4DC49AA6557107CB
                                                                                                                                            SHA1:BC94B425EB19BB3E858540767782B3A55BBE2DF8
                                                                                                                                            SHA-256:4DD49D1F89345B2F261EE71D4CE0020EC9ABCEECF6048B443F3BC4D6386C546F
                                                                                                                                            SHA-512:290733E1E1D07CB4AB72BFA051539679915EC2A33D38866E2E20AE7722A1471EF3E44EADD84EBCABFCCF2E631B6356ED7F44CD42FBA592D73474A464EAE4B123
                                                                                                                                            Malicious:false
                                                                                                                                            URL:"https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&subset=latin,cyrillic"
                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):216986
                                                                                                                                            Entropy (8bit):7.647771054826168
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:hbYxbvkU47VNcd0Qi+HN73TNJ03hil3U3mgHcdeoJ7oG:sbvkUqVNcdPHNDH00l37SotF
                                                                                                                                            MD5:DD30CECB8205B698B5CAAB682D94596E
                                                                                                                                            SHA1:B02EB1CFDBC3B8B672BA7F9B7BC7359635847EC0
                                                                                                                                            SHA-256:566DBE6EDBDE0B7E01645A3EAE21A3A35EAB18EB2C3750D6232C819C9A4946E7
                                                                                                                                            SHA-512:701E3107BB493CC84B0CC4FFFFEBC4E0ABB3A494E6D0BF250E727F98A79CF2A4A9F27D15A5DF81B496456824199A8DFCB946DAD45B19AB5EFC6417567D3163F3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%9C%D0%A2%D0%9A%20%D0%9E%D0%B1%D1%80%D0%B0%D0%B7%D1%86%D0%BE%D0%B2%D0%BE%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=915371&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...z..}.^...L.=.EE..QE..QE..QK..j.J*.7.i.....Zm...E.P.E....@.QQ...%.9...G..Q.]..QI..z.Z*.8{RP..q...>....QE..QE..QU..>p..<.u..@..T~g..IE.P.Q......b..E...q..(......Zm.X.|.u..@..T~g..IEG.{Tu...g..g.GE.X...q..(9...q..(....E.X..V..,QU..y..G...(...(....=.:....^..(..W8..A...|..U....^..........(...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (567)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):211874
                                                                                                                                            Entropy (8bit):5.507863047930378
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:iIwA17Z5AG82+2H5+UREEiA57/mVhJhO23GuvvIR:iQYG42ZhSEiA57/mLJhBGunIR
                                                                                                                                            MD5:2D373744486C87B66F9E4E281A24ED43
                                                                                                                                            SHA1:69CB6BDFB36AF8478BD3BC65F0337B3DB4D1B27C
                                                                                                                                            SHA-256:C311246D4687A6A1CA8E7D7F88807CCF591928AF12444C543C57E984894E66A9
                                                                                                                                            SHA-512:A007D45A9D03B33E417B814CDEED0BDCA6AB3DD10854FBB680F5C409D2BAE1954F81848F228E01883DAB2F3430FBB7F266C9BAF1B1F3AB8A50371BF199B75EB1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://mc.yandex.ru/metrika/tag.js
                                                                                                                                            Preview:.(function(){try{(function(){function Ye(a,c,b,d){var e=this;return A(window,"c.i",function(){function f(D){(D=Ze(l,m,"",D)(l,m))&&(W(D.then)?D.then(g):g(D));return D}function g(D){D&&(W(D)?p.push(D):ia(D)&&x(function(P){var N=P[0];P=P[1];W(P)&&("u"===N?p.push(P):h(P,N))},Aa(D)))}function h(D,P,N){e[P]=Hl(l,m,N||q,P,D)}var k,l=window;(!l||isNaN(a)&&!a)&&Rd();var m=Il(a,Sd,c,b,d),p=[],q=[bh,Ze,ch];q.unshift(Jl);var r=C(U,Sa),t=J(m);m.id||Ta(Ba("Invalid Metrika id: "+m.id,!0));var y=Yc.C("counters",{});if(y[t])return Fb(l,.t,"dc",(k={},k.key=t,k)),y[t];Kl(l,t,dh(a,c,b,d));y[t]=e;Yc.D("counters",y);Yc.Ha("counter",e);x(function(D){D(l,m)},$e);x(f,Td);f(Ll);h(Ml(l,m,p),"destruct",[bh,ch]);Ob(l,E([l,r,f,1,"a.i"],eh));x(f,Z)})()}function bh(a,c,b,d){return A(a,"cm."+b,d)}function ch(a,c,b,d){return function(){var e=Ka(arguments);e=d.apply(void 0,e);return X(e)?Ha(a,c):e}}function Nl(a,c){delete H(a).C("cok",{})[c]}function Kl(a,c,b){a=H(a);var d=a.C("cok",{});d[c]=b;a.D("cok",d)}function O
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20670)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20692
                                                                                                                                            Entropy (8bit):5.281578187857137
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:4n+t+yuz9WCkhrKRUp6o8VYk5qSVnBbMKzkm0oezbllh/RAv4usiyyHhw0t8yzv+:7tduz9Khvp6o8Ck5qSVnBbMKQm0oenll
                                                                                                                                            MD5:B9B6C7BBFD0941825FF015750ADCA5CB
                                                                                                                                            SHA1:1FEEC0E4FCEF6CF0F61F0F94CA0029C269652297
                                                                                                                                            SHA-256:DB4B1532DE361B8AD5DDE84A40AF151051352464D67B75D28F871CB2BE847201
                                                                                                                                            SHA-512:E23DFB71464FE57768F659956C5FDB5D41B2AC37B89460CDC1DE8D2A383CE706F9EA16508005C8E218543E12EF3FCA0C0C1332FEAA9DCC823F29FB592AC53294
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_onReady(t){"loading"!=document.readyState?t():document.addEventListener("DOMContentLoaded",t)}function t_addClass(t,e){document.body.classList?t.classList.add(e):t.className+=(t.className?" ":"")+e}function t_removeClass(t,e){document.body.classList?t.classList.remove(e):t.className=t.className.replace(new RegExp("(^|\\s+)"+e+"(\\s+|$)")," ").replace(/^\s+/,"").replace(/\s+$/,"")}function t_removeEl(t){t&&t.parentNode&&t.parentNode.removeChild(t)}function t_outerWidth(t){var e=getComputedStyle(t),n=e.width,i=e.marginLeft,o=e.marginRight;return"auto"===n&&(n=0),"auto"===i&&(i=0),"auto"===o&&(o=0),n=parseInt(n)+parseInt(i)+parseInt(o)}var version,version;(window.isSearchBot=!1,/Bot/i.test(navigator.userAgent)&&(window.isSearchBot=!0),window.isMobile=!1,window.$isMobile=!1,/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)&&(window.isMobile=!0,window.$isMobile=!0),window.isTablet=/(ipad|tablet|(android(?!.*mobile))|(windows(?!.*phone)(.*t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1150
                                                                                                                                            Entropy (8bit):5.204555142006479
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:TfouxjkzJiGbYoLPLyuTf+lLY41I+mTUNB:TfhdQMGco8lLfuc
                                                                                                                                            MD5:2F7A5D05115742583C9C2F2F98367813
                                                                                                                                            SHA1:3EF045A645250987F439F7643A000DF438E9F280
                                                                                                                                            SHA-256:7B750C891F1160D71288619E95CB389A7DC37772FB6CED0BB053F418A2AFA9EC
                                                                                                                                            SHA-512:34D0CB975BC43B904F36CFED8B7B78681AD9F402CD0D64A11635419D99AB4633099BDEFFBA4779CB4147D680864F566401C025C319AC364A82176068B464ADC5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:............ .h.......(....... ..... .........................................J...........,Ab.2f.!................................................1..R2...0...2...2...0..M........................................-..-....8...7.../..0..>>^n....................................`...0..0...0...+.................................b...........u...a...8...+...b..........!....Z...............8...x...1..4@..........W...=.......[..f...-..6....4|..............*...B...X.......w.......................<...&...............&..+.................................................s.............O)...*...........6.......;...............(...)...5..\[.......0..)...-...2...........5...Q..............*...*...,..........4..>,.../...1.../...4...4...t...4.......1...........3..O[...S...6..%-...7..rF......./...>..$H.."/.......4..Q3...,...>..!...............4..6..g<...;...6...6...?...>...3..2..1..]............/.......;...4..x8g......4...4...7...*...6..h:s......1...................8...............5..q/..n8.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):83515
                                                                                                                                            Entropy (8bit):4.58184702677757
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:/6nKhMBeI85jF/zwZQGl6RQm6K4KiN39RlWZRitZRiNAZJJgOqpw:/V15ZMQGS5iN39R0ZRiZRzZ
                                                                                                                                            MD5:87A0B215ACC1AA59FA900AF5A378C858
                                                                                                                                            SHA1:39EBEBB08459D20934C92D823499A0AAED742563
                                                                                                                                            SHA-256:79883254FCCCF03716EB108E818889AC2D11489A314FA2A4F9EBFA9D390BDAE4
                                                                                                                                            SHA-512:E6ACECEA613C758644614ABA5AA9C5F383E5D1194EC2987B3DD0F413E91BE3DB5C97C246BC43951F45FCE06C6DE952A787BCB5D1AC7F2C702E6E3B57E8DF27B1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/svg-sprite-miit.svg?id_wm=909430
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 18 30" id="icon-arrow" xmlns="http://www.w3.org/2000/svg"><path d="M16.74 14.4L1.56.25a.96.96 0 0 0-1.29 0 .8.8 0 0 0 0 1.2L14.8 15 .27 28.55a.8.8 0 0 0 0 1.2.95.95 0 0 0 1.28 0L16.73 15.6a.8.8 0 0 0 .01-1.2z"/></symbol><symbol viewBox="0 0 15 12" id="icon-check" xmlns="http://www.w3.org/2000/svg"><use xlink:href="#aca"/><defs><path id="aca" fill-rule="evenodd" d="M5 12L0 7l2-2 3 3 8-8 2 2L5 12z"/></defs></symbol><symbol viewBox="0 0 22 22" id="icon-cross" xmlns="http://www.w3.org/2000/svg"><path d="M12.49 11l9.2-9.2A1.06 1.06 0 0 0 20.2.31L11 9.51 1.8.31A1.06 1.06 0 0 0 .31 1.8l9.2 9.2-9.2 9.2a1.06 1.06 0 0 0 1.49 1.49l9.2-9.2 9.2 9.2a1.05 1.05 0 0 0 1.49-1.49z"/></symbol><symbol viewBox="0 0 7 11" id="icon-filled-arrow" xmlns="http://www.w3.org/2000/svg"><path d="M6.1 5.42a.63.63 0 0 0-.2-.47L1.15.2A.63.63 0 0 0 .68 0 .69.69 0 0 0 0 .68v9.49c0
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3963-3639-4336-b462-636639613733/-/empty/photo.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (561)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):31289
                                                                                                                                            Entropy (8bit):5.396387072884554
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:nujIlfUYIBHA4C4N1hxH0O/zrSO6/K3iM:ujIlfUYIBgGLx/t6/K3iM
                                                                                                                                            MD5:F62098547E92AB0B92D051FE129F71AB
                                                                                                                                            SHA1:D1C1893E82A3CE9C1B6D051072CC023E40104A3B
                                                                                                                                            SHA-256:F3554B059089F72C1B2CD5DFFD13CE8FA3B75EC10E8A48C088A2B05915D74297
                                                                                                                                            SHA-512:233A19DA659FF321F91397276E9EED1F70C3E01528D710AF9D612AA1899EC499C3F9BFC1718002ACD1D12ACE9C6AAD78C71ECBE58D2FD8A68088E53DE761A68E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65631
                                                                                                                                            Entropy (8bit):7.98532498009936
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:tnw4BFE4qjfpt5WXKrvZQ71AU/uAFsAkEeGRnclI0PtOeAvb1:dtvE4gFNrvZQJHc5vgUI0lOx
                                                                                                                                            MD5:A0CC2BA90C150970D4B2D6B9C232FA3F
                                                                                                                                            SHA1:178FF9E796E223FDFD9267DE8C9CFF530F2EA0BF
                                                                                                                                            SHA-256:BE4622700812ABE94225D6F3FF66310EAF8F84084EF6C6ACC24FD1F9941AB0CC
                                                                                                                                            SHA-512:5172BC4CC1D7B2F09B0D50172B22133276604086979C9F4AC83D696688688E7CA24EFBE0F5C05879B7CA51BC3FD2A15132E0B9513AB4E9192E90A06BF7788C1D
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....Q....6Zl0GcYE2OA... ......*.CggKA2RyYxIBMQ0...j.............CggKA2RyYxIBMQp........@.u.....P..\....m..\B._.A..A..`i..v._RN..o:.t.%H.S...).)1]......./....~.u.B.[.,..c.8/....H...4....1.(.m...N...9.:[..^..........y+..2;M|X"w..v*..x...|.j]].d.....FaP#..2...%.,.b.E5I9q.....Z...9....=..U.q...m=...7..w...8.`.t{.6..Zk..1..2gb.\.JV.oN.$....<..j..B|..%....i.QmJ..Y.EaW...k7z......b.Z..'.)....J.7....@........2.........qgq}.&..K.%..]....X..t.".w#7.zN....Q.@.\.Uh...J.z.k.c<..U..C.P.B. .......z.;...A....sB[r0.\;.(4Y.=d.xs.=.0A....l<.Y..a.Nx..i..G....Mb.V^.|e.....yc.._L.q.....j..h...1?qQ.."....-...K....................................D....Da^.U....*E.2.@..?rg~yf.......^..".....^3....x.....X.z....8.....'_....}w......Yncy..(..r.U..(...1..~..Q..<.+.b...8.A>.M....z....T.....O...DI<..^...)...A:.^......f.W...v.\...v.G........JL4t+,..$)..C..~.........k..@A..<fa.\..^.W...v........@...2q..){..........8N.qo..3...Z.9..|.>..$...K.J.....d..].mXy.......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):275
                                                                                                                                            Entropy (8bit):2.3257131811509697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+lUly43gBIrFSzqcPlLpBllsg1p:6v/lhPkJsl8ypIpSGopBkup
                                                                                                                                            MD5:238F8A1720CF3C96CF9403E2ACAE0EFD
                                                                                                                                            SHA1:E99EDB0CCAF5601496028E8452C1EFF5744F99C5
                                                                                                                                            SHA-256:59ACAB4D4323C854AE59B73EDC55764BB8E6807BFD6821A2A3195FB7F6FC416E
                                                                                                                                            SHA-512:239E6A2410524CC5B234490EA8B2ED3CB24F8A032E8280FE3413E71245ABF0FFBF4CA266897FE2E9AA001D6F25A9C555431797832C69B0EF9CAAC7E034C8AA60
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3531-3234-4166-b731-623835343764/-/empty/graduate-2.png
                                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....pHYs...........~.....IDATx..........Om.................................................................................................................................................................................|..j..-..|....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):42445
                                                                                                                                            Entropy (8bit):5.385506041773314
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:NDIfA5SonihN2nLEAsGHcSyl7ujzTCzkfz2pkpJvDy87EZ3yT:lIo5SonSknLx2Syl+zTCmty8vT
                                                                                                                                            MD5:D87F71A78EA32C4321E6FD1E59927464
                                                                                                                                            SHA1:F72AE6FC1E2E654536299911979CBCE8C2328E93
                                                                                                                                            SHA-256:5AD5171287C6D8CD3F604DF3559129C28C5AAEA6CC67CCDEF3D0A509DBDD7A64
                                                                                                                                            SHA-512:9DA75C60B23AD862452EB27C51519655B7F16D944107C9A6187C3A03C3CDCFA9B1975E698DF668BA0B29189676F0A27804738CFCA6811A52CB265340F11E4D0F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!function(e){"undefined"!=typeof exports?e(exports):(window.hljs=e({}),"function"==typeof define&&define.amd&&define("hljs",[],function(){return window.hljs}))}(function(e){function t(e){return e.replace(/&/gm,"&amp;").replace(/</gm,"&lt;").replace(/>/gm,"&gt;")}function r(e){return e.nodeName.toLowerCase()}function a(e,t){var r=e&&e.exec(t);return r&&0==r.index}function n(e){return/^(no-?highlight|plain|text)$/i.test(e)}function i(e){var t,r,a,i=e.className+" ";if(i+=e.parentNode?e.parentNode.className:"",r=/\blang(?:uage)?-([\w-]+)\b/i.exec(i))return y(r[1])?r[1]:"no-highlight";for(i=i.split(/\s+/),t=0,a=i.length;a>t;t++)if(y(i[t])||n(i[t]))return i[t]}function s(e,t){var r,a={};for(r in e)a[r]=e[r];if(t)for(r in t)a[r]=t[r];return a}function c(e){var t=[];return function a(e,n){for(var i=e.firstChild;i;i=i.nextSibling)3==i.nodeType?n+=i.nodeValue.length:1==i.nodeType&&(t.push({event:"start",offset:n,node:i}),n=a(i,n),r(i).match(/br|hr|img|input/)||t.push({event:"stop",offset:n,node:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2162)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2163
                                                                                                                                            Entropy (8bit):4.94586153192999
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8jC0C+yf/Ix8/xvi5W79xf9mlo8DTifWgiDx/MgN3A++//uCWEi77+//7uTI:kLI/1i5Wpxf9miccWgiNw++//uCWZ77W
                                                                                                                                            MD5:86E0986A26D38270CAB32F67C7290E71
                                                                                                                                            SHA1:89910871BB25F5ABD09520338E749DE495A1766E
                                                                                                                                            SHA-256:6FA30765FAD8BFEA2D395AF7D421841D89BE0C0723FD5893B74AEDBD6EDDBE3F
                                                                                                                                            SHA-512:E38802324B51DBA72BB45E688645D94E290C37447816D789105FCBFD4BEEEEDC8C7BA21F58B2129B97A2F9A4D21F7EDD75B7D4EB2178DB2F5671509239CA2AC3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-cards-1.0.min.js
                                                                                                                                            Preview:function t_cards__moveClickOnCard(t){t_card__moveClickOnCard(t)}function t_cards__addFocusOnTab(t){t_card__addFocusOnTab(t)}function t_card__moveClickOnCard(t){var e=document.getElementById("rec"+t);if(e){var c=e.querySelectorAll(".t-card__col");c&&Array.prototype.forEach.call(c,(function(t){var e,c,a=t.querySelector(".t-card__link");a&&(t.style.cursor="pointer",t.addEventListener("mousedown",(function(){e=Date.now()})),t.addEventListener("mouseup",(function(t){var r=0===t.button,s=1===t.button;if(c=Date.now(),!(t.target.closest(".t-card__link_second")||t.target.closest(".t-card__link")||t.target.closest(".ql-undercut")||c-e>=300))if(r)a.click();else if(s){var n=a.getAttribute("target");a.setAttribute("target","_blank"),a.click(),n?a.setAttribute("target",n):a.removeAttribute("target")}})))}))}}function t_card__addFocusOnTab(t){if(!window.isMobile){var e=document.getElementById("rec"+t),c;if(e)if(e.querySelector(".t-card__container")){var a=document.querySelectorAll(".t-card__link, .t-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32680), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32680
                                                                                                                                            Entropy (8bit):5.119562713900134
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:xzprb2TOA8IATwJmkiAndYyBvXwAb84Y3DhnykRgYn:t+in
                                                                                                                                            MD5:BA47D4F95EC6DFFD06D3D99CB8E061AE
                                                                                                                                            SHA1:7A9954A9943948B1658692B46251DFA465F7652A
                                                                                                                                            SHA-256:64B6565DC6B36930CA8831FD5D669CEE4E26BDD9A1125196E955BA08FD21E3E3
                                                                                                                                            SHA-512:20B6DB0BD9181EC99A1666938B454FFEE29C6CDE2A7304BC9A0B6F194109F10E9B4B8124E3EE12ED94CF8C10A4A357855445071277B37053E401BEB0D19F8E6A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/ws/project9705319/tilda-blocks-page49761855.min.css?t=1724162569
                                                                                                                                            Preview:.csssize{height:8062px}.t-body{margin:0}#allrecords{-webkit-font-smoothing:antialiased;background-color:none}#allrecords a{color:#ff8562;text-decoration:none}#allrecords a,#allrecords button,#allrecords .t-radio,#allrecords .t-checkbox,#allrecords .t-img-select{outline:none}#allrecords a:focus-visible,#allrecords button:focus-visible,#allrecords .t-focusable,#allrecords .t-focusable .t-btn,#allrecords .t-focusable .t-btntext,#allrecords .t-img-select:focus-visible+.t-img-select__indicator,#allrecords .t-img-select:focus-visible+.t-img-select__indicator:after,#allrecords .t-radio:focus-visible+.t-radio__indicator,#allrecords .t-checkbox:focus-visible+.t-checkbox__indicator{outline-color:#2015FF;outline-offset:4px;outline-style:auto}#allrecords .t-descr a:focus-visible,#allrecords .t-sociallinks a:focus-visible,#allrecords .ya-share2__link:focus-visible{outline-offset:2px}#allrecords a[href^=tel]{color:inherit;text-decoration:none}#allrecords ol{padding-left:22px}#allrecords ul{padding-l
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):35755
                                                                                                                                            Entropy (8bit):7.9508706080639655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9C7JAa2XpHR2RazjHIqyEoRySo4lXiw2zwCO0JhEh4qqY+xjhNP3O3PYPP4:90AXH8aPHGEdSosP2zwCOU9qqY+HNP2t
                                                                                                                                            MD5:339076DF00ED8145E6B5DD8ED0240347
                                                                                                                                            SHA1:D3038C52326A06D6372BA92B72F5AFDCB69EA954
                                                                                                                                            SHA-256:F07A15B85D9ED8E7187133FF27747A88DCEE0BC3BB1F6686F28B289496B0A6D5
                                                                                                                                            SHA-512:4F5C16854B9686585C02834C517CDAD1A3B6C12CE5D7C1B95BFC1B4BF7140189DFD067334C6264FC593032404832005D627D297DF6BA153DC6D1D3A07857B0F3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y....0...R1.....#9.T2~.S......}.[T..d.;.....x.RL.|........x.@.._.....U._....i2.+....U...J.>...>..Y7D..$`....v.o...(eh.f'."..[.X.3.1.I.O.............u...{Q.o.I>..fI.<.h..^h......Cp.E..y.W..[%..}^1...~..o..?.|H.....WI..;.-. i.uf..v....^....i*0QR}O.X..j..;...ij.03..z.'8Z........z.5<..3...@...o../...a.<...Q...H~-...S.xzOu....5j.^..........9.2F<T.....f^
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):389361
                                                                                                                                            Entropy (8bit):5.182538071621101
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:MNi8ZHMCbS/mgV3B8ILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsBy/n+TEn:MNi8ZimgZBtSoy9uf/LcSQoYN
                                                                                                                                            MD5:A74C54A6A651053F96350D18D8A8B652
                                                                                                                                            SHA1:CECE2FDA8E92A50E0290F599B4DCA305D4A09459
                                                                                                                                            SHA-256:5D1A7807E798D531C5BBBA3E788345E3AF3D219839F20C0C88F3E762C7985191
                                                                                                                                            SHA-512:FF60DA3DE920DABB075AC47A841A95CBE8969A910D517F79A05F7F182B8CD3C83799A602E0B73C64A0207D609C973F0CBEEF66E39D441E4982BA23DD232852BD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-player.css
                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3035-3561-4631-a532-323866393737/-/resizeb/20x/_.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):870
                                                                                                                                            Entropy (8bit):6.4506890660763885
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3OG9b:NY9a9YMbuERA7
                                                                                                                                            MD5:B76125D99AF93F47442850787C0D4790
                                                                                                                                            SHA1:ADC5C1B9D547CB7CDF95758F8DD8B201282A84FA
                                                                                                                                            SHA-256:C1DBA80AAD8E13D90C5EBE9E6BB2E29239663AC8E1EB4DD1CE4D30999C26B74D
                                                                                                                                            SHA-512:1CBD92E7340B360CCA239FF9FD9465DE5F881A937601F6B4C77D449E324380F30A141823DAF9A428D4D9552F87CF72A7809B65E996793787FAF17C42FB5EE7B1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3062-3637-4565-a538-666665633761/-/resizeb/x20/photo_2024-04-06_18-.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...... T......e..T'5.].....j..ErR.?5...n.#3....q.#.+H|&3..:i..nh...h...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):27880
                                                                                                                                            Entropy (8bit):7.878324668725214
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:VfuBkzxOlnvzzSlCSOao0PYvuxUTWIn63W2rRiVz:V6k18bzSlZOa5PgumiI09e
                                                                                                                                            MD5:9866CCC69DCC8318D42FDEA90EA88837
                                                                                                                                            SHA1:FDBC1052AB390C84789E4623FEE2474B6D7DA1FA
                                                                                                                                            SHA-256:71516DB21717C0024DCC3721EE811A22AAFFEBE1D5773C61172C4A793AC030B4
                                                                                                                                            SHA-512:E6C15FE4A905D0B67278C2D106D046F1965EF1196D667C93A4D84DD209A565330203DB7B9F0D430622FFBE3998A96BBD16F801852A6B67C38EA74D44D4C422F1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a...l}IDATx...}..e}'z.......HR...$.).F}t.L@.2.@"&.....S....<.I.L...:.`Lr..(.8U3F'...@.Br..QSB%.S.#....(/.M.8.ww_x....~..u.k}>U....{......}.u.....*`j2.....I'.Tlmm...H....xx..s4t...F...... @....JS..Z.J..........$.:M]>j.D.............H.(..."@AC..h..QkT.5..q.....9....H......P..AO........x.w....P.....G...&.I.........r...$@.J....(..0n.....#..@?....8.P6...*M]>..Q.....I....($.:.Z.../.....@?......`..(.JCG.....F.Z.../....8R5/.F.....M...4u...F"@...7.....Q...G.Q.....M...4u$....H......P6........`}.P`.yW<...Uj..`..(.f2...h......*.....(..4ty.P..`..P6...D...:.J..........Q...G.Q......e.h.H4t......>.(.D...Pk$.....!@...:....~.j.*......Em.M..../.F......eCh..j.D....^.(.@CG.....F.Z..X/.....#..NS..Z#Qg...G...4u.......K.......O.Rk...G...&.I.........r...I...BC........e.i.H.(..3.....z...1M.U..|....;...K...4u$.:...v.(kL.B"@.K...5...%@YS.:.4u.8.*......(kJ.B...~.5...&@YS...Z#.....7.....Q...G.Q......e.i.H....Z#Qg..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1013
                                                                                                                                            Entropy (8bit):7.748753431100528
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7JaUOIkEh7gB6cqd6GYWnH59kZvjkK72Aotu7WBd8SqWdTioL+AYPz/cmomCi:hgtgBbGBZELVNvxkioL+5yNwtcUXbKr8
                                                                                                                                            MD5:9F7C92708DA49BC5A804FEBE9FE8EDB1
                                                                                                                                            SHA1:CFFEBF48F7E853778D26EB499CD9C47BA18DD24A
                                                                                                                                            SHA-256:8C7248720AA8F772BC3FA2D876649E65911EE139CF215E9CC1EC283E09B63A44
                                                                                                                                            SHA-512:D1A18E375F43CAFE5DAE7A6604D463FF1D29EC107F025E1A7E12CC24A54BF1DBEE8BD7D9F9058974D34D9AA0F70232ABD8EAF9E1019E449C041E158C92D118C7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.E..v.J..y.g......B.........*5 %?..g8|S].".....nxE..C.xG......_ur=}Gw.........W..._)............W.Q......'..._.~.R..|.N.Q..............J....7.? %.3.8.mOh.#......>.jN.x@..!.%T......5j....?P.GY.(..yJ.5...%..A.R\~.N.....+...b?...E.6H....|.{....U.......SA.2.)..<.*Oz.Z.^.pW.....p/..:.....w4,...Pe,S.Cg...-"..o.p..;#.d.p..<(...=....{C..@}...`..O....t@...N.o]`.Ja.....2....`. .A....#....tZ2S..!..dQ..m.",'(.9....c.L...KB......a2 )O.^.....R$,....l.8F.{..x..?.P...>x.<......;.....t..MJ.i.....&a.R.\..F+a.R."...,>y...k.."..86...K(..R~.F...%.Y..m....s..!..S.......C}".%..I...[B.y7.`f.7P..C..xv......CJ..~.NC...a0.e..B..6[..F.R^.%...s.6..^J.O9V.....g.O....K ;.b.Mj.F.<@j.A.|f.k'..`.....~.....e0_.X.#..5...P....2=........e#.".#.....[...5UQ9..f.,U...........J.@WmY..3.vrl(.G...[.....=..r.<K...7K.W.....ZZ..&.15Ev9..m.....8.Q....b....\.eyk.2$l..r.c.Nc.r..w3.......etE5.L....7...Q0..).t.0..4,.,1.....uX....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1428
                                                                                                                                            Entropy (8bit):7.840766437592232
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:YZa95ZkAg2dlgfmlzJTFnowN2ZmK/w+oepjH+VeGXlzsi1CC1Ra6vz:798Ag2jhlNTHNm/oPnD1CC1/b
                                                                                                                                            MD5:5CC6D93C8D1B2E4F6527CCE7C3EB1B74
                                                                                                                                            SHA1:5E23F6BBEDC65D75D4516297D3B631A04188C158
                                                                                                                                            SHA-256:8586BFBBF5A250B8D5DF4A105F1A387FEA30E1433E02B8650C2517C035936536
                                                                                                                                            SHA-512:4F94754BB565599B591E7D3A6D08444B924404CA97E99D12CAEA364980797EA0B7DDA88CB842D49B17D5B1B0EB9C9F7E93C8AF583DD09D0CE382FEAF47F65693
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6565-3964-4130-b330-636430623737/-/resizeb/20x/icons8---512.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....FIDAT8.-.iS.Y....N.TMefR.$.$#11jT0.(........"..6(........,2......>..C....._..T.. Y&I.}..El..rz~.._X...+....AP.tx...."..+..Yr......./Vp.~......g...S3.n.....uvn..-.7...Gt..o.<..x.@.....(...<y5J.Y@...j.....215s0=.t.........rK(+...U.&Uh.e...L.m...b.&..Uy..\t.J.:..a..E...f......N .)G(.....WU:s]c..tfg[gq......z...[..[cWc.J..%.P~.i..P...}.."`?.18q.]@.\.7W.p.|.m..'..7.4....cG....m...j..*...7..K.S.f.A~..1.MZ.P.........P.u...D..z>,..X..$..`...i..h}Oo...{..MA..%.....I.W.}C...u...'t......D..L._...ta.8....L..>...PKg9.....[ ...13...075.6....q..<m..f.B.B?.%....0:.n......3...=........\..D...!L.8.s....vo...Mu Q...b..a....^..xc...@.....6U...@.".<...\...Z....6...c0].A..V..Mg....G....^...b..2..7.T..k.mu......+.H.....9......1.)....Vz....{a\C/.o.....7...!...&..'.....s.E.....x$.z.e+.(~?.%...C.80.E....l.._v.~l$..)4...laA..)..6..DaS....~..y..s....?.........>.|....'..X...B...eI..U..@..J.....8S..r.~.o../.k
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3737-6531-4136-b034-363463316165/-/empty/icons8----512.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3330-6461-4361-a635-303062333839/-/empty/id-card.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):48789
                                                                                                                                            Entropy (8bit):7.944653178596963
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9jY+/OYQQW/Vla/RYcYH52fqxDR+j+UJWVxP5BVpe/qOdT1HhSsS89rVSOoDLupV:98m/QFtlapuH5A8+RJKvGqg10YoHJe
                                                                                                                                            MD5:688D5400DAED8448C17EF280EFD0C43D
                                                                                                                                            SHA1:0CD6FE4C082CA57491D9EE9A878D4DA667237E3B
                                                                                                                                            SHA-256:E503E0476FE8BABD3CF7F2CD58F1272753095CF247C00D34E7FCAE53CF91FAAA
                                                                                                                                            SHA-512:B7D8A6E123815C546EDF0F75744E9F34E26336E6FE37D538AED5E8B7C8E4CEC2CD7DFEFD7CE3F9F911D7E9BFBA5C0F3FC57374ACDFBE29B2B37B0963638C5DE0
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_RUT-9447.jpg?id_wm=997336&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......a.q...#H...5...W.J..O.I..s$..1hT.2....._..S..+.Tr#nD....jdE.*....+........~..qr......$.Cs[.`....w(.......%.Z_(t...[.8.N8.!@...#..x.v.PF.JN.>...U.F`....U.%a...`......Bo...&.$.RO)I.!x.?..aq.).+..m.I8.........bf...%.z..l.\.+JB...H..SS)Xj..V..Ia$8?..Uain.K0..$..?J.O'h./)....U$..,YB....h_..+j.0.0.......x~.......{..q..jJ2p......:.W...x....|....W.W......_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):160338
                                                                                                                                            Entropy (8bit):7.992707278475439
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:g/m1BLKdFybrOWgIVXjXuC7mvCAP1PosuYCJCJeWgqfs8zmEePvS:n1B+HybrJuC4tQsc5Wggs8zf6K
                                                                                                                                            MD5:E8BE57C0282B177D0FC4E3C82330063D
                                                                                                                                            SHA1:D28C470F2BECB598D3F5CD087EB2AD2C2A345944
                                                                                                                                            SHA-256:3F35DC9E845E70B36DF533A1E7F531D7382DCF5A68C56DB6F124E7215EB80C4A
                                                                                                                                            SHA-512:FDE23F308D0D4B7C2A11E2EB7841058DD0FE8F09039285BDADB645A69C5C094CB47488CA8573734127732E7D2656C15B25D2D4611C6078D6B0E067A6A738F642
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....Q....6Zl0GcYE2OA... ......*.CggKA2RyYxIBMQ0...j.............CggKA2RyYxIBMQp...........'0.J..........br.=j.$..D..[.G.....TJ...u....Z<,K.6.E..'...RST.`.d.".k.. ...Y.,...Z.[q9...jw......R....]. ....q.@:@>..V...(f..:m|....RS6..3I.....Q....57..!x 9.....C=.T...2...{Z...f..Y..t.M.g....p..7CGD.7:.!..e.5...(k.5....u..Y...f...B..............z.e.a.Y...U..h...Z^j.1.r.(?.F..!y<Pw....'<Y.S.<. .O..e.4b.7.......$....e*.~8..E.%..hS....I.Q.X`3..."....F.j..'-_.....P .l...)H/..._.@...1..^H.9...S^.Q....O..I.^nl..U.I. .F[..L..S....{......?mr....:X.(}1I3...t.Gj{.~U.X.n=/.....\2...X....P@..Cm.O."3..[x4J....d..D*.....3..R.J..f.r..D..VT..]..wp.......j..=...2...l....A'.$U.....L...."`......V...y...7@..W.{uD<4C..94.u...GV...0..H.S.BY......z}..........'..*..5Uq?.m...RV%.L.6..eW.y.d..*....j.....t........y.d.......q[r]k(.{3.*@\...P..F....F..x._Y.j.0[.X.....t.qJ....j....FrlT.E6..k...Y~...3V....Z.YY.......f...Ut.~..=O$...X.0.I<K..ns...."...Y(y..qq@...AU.$i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1227
                                                                                                                                            Entropy (8bit):7.80529351926789
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MJYmu91fwnmy+R6wuknZr6U4eifM6hv57eJBJyGiZTX0nz2WzN73EFLuaKReW/:eY198ERhnZr74eifM6hFCaZj0nvIS53
                                                                                                                                            MD5:390205AB36C335445AE1545D03AFDEB0
                                                                                                                                            SHA1:6EF19ED1AA7232F2A003BA64410920E25D61C4E6
                                                                                                                                            SHA-256:D0325586406777BD24170FCB595307F8534CB3141CD716769AF4E518A170A524
                                                                                                                                            SHA-512:26F32AE635FCC2F27DAFA334FB8A06364218AFFAC2C1DC96FA70709D660DE31BD011D9D771DD380741D045D5C03DA854C3B6F137194E487F63B15BB89FC854F5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3338-6665-4230-b536-303835393734/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR..............A......pHYs...........~....}IDAT8.]..r.V..y.'Hf.16..Z....j_A.cc<3..i'.JU~t!......l!U.L.(...(.....1;....pu3|.%ni...p.O..g.L.L.Wt........EJ`\..s...L.z...A.[\.Sw.,F....8.3...`....@}...Y.....a...3..Z\.....f.n.k3..M...C.j*..`....+tq.1.8..B].......%W=.....C.V...:......,U*..2.$.@.!"P..[......-op.;.;.[.]......Z.X(F5.%..Ku...3...D..96.......GU.qa.s...B.....B......9.F..P.....8P'.i'....ns\...U..:..0.)j.2).@ia...y.Q..*L..1:?......q.....o...x.,......B3C.+.X..Y. ...?B...0.....H.(. .p....U.X$.l.J..r.A.!..@{...#.{.......h..N(..S...8e...=...<A.Eh..E.8.TL.;.r.@Sf...(v>*'D...,}dE..~$..Q..Z..+....o.B.^#..z..y..y..L..E...-.qc.U...Cb0I.....).Y...,.....%..G.OkD+B.;.k.j.6l#d.{.rX.F....7bT...4..5)..........D.\...X.<.....Ka....P..@.u..{;j....h>K,....sw.....%K..t.1a.VB:<)7G.W..:R..5.5Z^UOh.L.e....o.......q.^z..%;.t.Cz57...z....*D.2ny...LZ..q.[.......H....lK.....$A*....t4sWgd..+&..../h."..j..=....3...Mv,..'....*:@...8s._..x!..lG...+..r`.O.6....Xq
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (53360)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):54669
                                                                                                                                            Entropy (8bit):5.716988484458057
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:jimQsd1CildBoZ6GPBzHMEN6MW6KPKp4S+:HfCYBowGPKQIa4S+
                                                                                                                                            MD5:927CC1445E7E7757147E31C6F358EAA7
                                                                                                                                            SHA1:8F897843AD555C3FDF8DF3FB43FFC74D0DA23F13
                                                                                                                                            SHA-256:98AD315833DCC1C5D08490B4CE8B3F4D6007417A3AB95EAC0A027F70BB43A30F
                                                                                                                                            SHA-512:6E97D716E25616E00D407C41F71034B2820A8CEFE0E11848EFE50DFD066E4A4D95F6BCC7EA2C51808A6DEE0F58E4F0B5B1770A76899C345230A2819E9FE28035
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.google.com/js/th/mK0xWDPcwcXQhJC0zos_TWAHQXo6uV6sCgJ_cLtDow8.js
                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function m(U){return U}var A=function(U,K,y,H,u,J,c,B,D,l,E,t){for(E=(t=38,55);;)try{if(t==64)break;else if(t==y)E=55,t=16;else if(t==H)t=B&&B.createPolicy?20:39;else if(t==U)L.console[u](l.message),t=22;else{if(t==22)return E=55,D;if(t==16)t=L.console?U:22;else if(t==38)D=c,B=L.trustedTypes,t=H;else if(t==20)E=K,D=B.createPolicy(J,{createHTML:r,createScript:r,createScriptURL:r}),t=22;else if(t==39)return D}}catch(Y){if(E==55)throw Y;E==K&&(l=Y,t=y)}},L=this||self,r=function(U){return m.call(this,U)};(0,eval)(function(U,K){return(K=A(21,93,33,23,"error","ad",null))&&U.eval(K.createScript("1"))===1?function(y){return K.createScript(y)}:function(y){return""+y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):181949
                                                                                                                                            Entropy (8bit):7.994373407709802
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:jC490+1kG8toTEwiRR78ZhnYN9dCG5lxS8spSslyFvdRuw/YCD:HdkGy3z78bi9dr5lxbsy1RlwCD
                                                                                                                                            MD5:0C00CD19A41A8A6EB2DA0CEADDDDF356
                                                                                                                                            SHA1:3BB372AF07486D17B066BB7DAB494835543CBF77
                                                                                                                                            SHA-256:B4D8D87D230C8CA2983FBADC054F6A1B10054A84AB16BC007395B2FAD42992F3
                                                                                                                                            SHA-512:7497EFE95EFDE41120509FD8589F36E5000A18CE9E6EE7E0326C0AC4CA642BC7F009FBBEFEEA632D37C78494F23C906D82FCD4B024876728AFF018EE5BD8C100
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....1....6Zl0GcYE2OA... .....0...j..........p.....3..W/.Y..[.DG.K..%#.60.H.2....l...o.[.ml.[z......6-SsN..:.a.(.s..od...5^.^.>..C(.V9...`L......t......P.......3k.^.j4..r...2r(..cX.n.......!O.).wn..-..._...@.}j.......b...[...My+H...V[H....h}....!g.o..5..r.....y...X.^.H..9...H.......2F_.N.|&}5.."...!b..e.Gj<.ypz&v.f:....1.h.+/+|L.(p....3...*.5"...*.s..+..+j....8...U.5}1.J6.5.X.$..3...u..*.CD.. ....q.]...d......K.y....AA<z......a....(.f......s...W..!aZ..=. .`..........C...l..L....S.wVn......_.U......7..p.o..w 4.+....)...j......:v...4...we..m.Tz.p,w.U9.B...H_2..L..T...-..?`L..............._...\S....;<.a.Y......_.d...U...\...j1.a......6PIc.....VX^.H[\......E...xp.>..W....a9...d,.cw.*,n.R.o...Z..h.bf...x(+........~T;2...3.F....:.kM.t.F......rp...`.y....x.fh....7.....P.....0...@..B..y....jF.enVX..d.<.(..u.....(...nD.N. H.9..nd.].E...rH.y..&...U..e##E....;v.........n0F...omR.6..6.....%..m...w]7...A.|>...}....:..).....G....Z.~.*..8..2.\.=.0..Q.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (34334), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34334
                                                                                                                                            Entropy (8bit):5.132945322271882
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:gkSec5c2mc2Wc21c2qc2Dc26c2pc2yc2bc24c2zc26c2bc2Xc2hGJc2BI05wlnEc:KY/mtU
                                                                                                                                            MD5:1151892353B2F9EB8AF4068C8AEFA1FB
                                                                                                                                            SHA1:073B68C712B9168DD339E554CD6773A3DD948438
                                                                                                                                            SHA-256:81EDD2311D9C814B44A5A95BB2B0AAAAD1453760B0CCDC89EFF51B675236D22A
                                                                                                                                            SHA-512:8B00874EF7904B488156A1FC67C0BB580AB5EFC4E6189DA773BB5F7A46C2126BFAE9960FB3B703DC8BC32E994BF553B19C28FC3D23D8ABC90CBF3AD189F08DA9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-animation-2.0.min.js
                                                                                                                                            Preview:function t_animate__init(){t_animate__checkAnimationAvailability()&&(t_animate__generateStyles(),t_animate__wrapTextWithOpacity(),t_animate__addNoHoverClassToBtns(),t_animate__preventHorizontalScroll(),1200<=window.innerWidth&&t_animate__parseNumberText(),setTimeout(function(){t_animate__startAnimation()},1500))}function t_animate__checkMobile(t){return t.filter(function(t){var e=t.closest(".t396__elem, .t396__group");return!(!e||"y"!==e.getAttribute("data-animate-mobile"))||(t.classList.contains("r")?Array.prototype.forEach.call(t.querySelectorAll(".t-animate"),function(t){t_animate__removeAnimationClass(t,"")}):t_animate__removeAnimationClass(t,""),!1)})}function t_animate__removeAnimationClass(e,t){var a;e&&(e.classList.remove(a="t-animate"),t&&(t="string"==typeof t?[t]:t).forEach(function(t){e.classList.remove(a+"_"+t)}))}function t_animate__preventHorizontalScroll(){var t=document.querySelectorAll("[data-animate-style=fadeinleft]");!Array.prototype.filter.call(t,function(t){return
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1106
                                                                                                                                            Entropy (8bit):7.7496237518917
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Y00aWxJ6H1KqPf1TqtQH+/+XNQWhQxZPPjXD:Nr1KqPf1TM6qW2zPjz
                                                                                                                                            MD5:D0057E0FF5596D160B7B8C5E482ACF2A
                                                                                                                                            SHA1:0E1CBF329D7B5B85965EB850816A708FC2D67FCC
                                                                                                                                            SHA-256:60735C9A9A05112BC6CA67C9293312960E55D2DCCF2C40CF0AAE12CA26349BDD
                                                                                                                                            SHA-512:CE1B7D61C996C6348BD0A4E38FF2BAAAB1F2F208EADAFFD6CDA346221A01700B0D570881FCE4FCEF04E7FBADD319F57F0C2EBA4097C8CE15CAF3D9961D2F14EF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............D......pHYs...........~.....IDAT8.].ko.f........21..R..AK...4......q.;'.I.....R:....*.M..;..n.}..X.|..s.Ne...Y...j..Z.#.;.$..IF.tF...S.yEe.%V...w..yHIP.....$q_.>!...(.C.j..5..?.=|Ig....3..g.....!%9@j.......k....."H.;.[{....{#Z.c.B....T.2....I&..7xR.2.v.I.J...x.#.V..].?....#....b:.#...k.-.)..C3b\.sW.....c.f...T......[.B.G..Q.....;;..>.~.gv.C..J.......u.5..U.F.d.......hm.o..m.R......}ra.9'.Q..q..0&Y.l.K.W..W......-....6.D..qw.H.v.....z.u/b..x.../Z...>g.]..B.M...^...N.J ..6Q...H.P.;8.&jP'..d..i.d.hp/.sG.})...+...c....x~.0...A..V..j.. Ds}$.aI+3..L.4..5...l1.U.'j.'....B....^H......x....E.0..K...1..5.g..i.(.............}.-.p-..40..UW)h.. .k..M.l..W%Wk".......OJ+)...)N.T.[.D..X..Z..Jh..*.e....j.3.q..x.!..!..).B6Ki=..[G.rh..z!G.(Q...<.Z..K"...ZxU.0.h$..........._...^f..B......E..K.k+.........!....%.jt..z.mvF....q..=.>|&5?=.Bz...4..g.f.#-.SZY.....:.\.3.j.I3.I.1..M...8>9...[.~....JO>d..$.<&3.T...67K~1#...K...~Y..9t.5.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (14872), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14872
                                                                                                                                            Entropy (8bit):5.1395903569137396
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:XxshurrSmRSS/lpN91CW4siVsA/Q6fWwNPQvYnc5M0i+JWU5Oo:XahurrSmRp/lpN9vA/LWwNOYnc5M0i+v
                                                                                                                                            MD5:CB1FB0F3D59A568605F978B96D4D5BEA
                                                                                                                                            SHA1:EF357F187E807F62690B111C2C492A424BA2A2FE
                                                                                                                                            SHA-256:85FB9529A24098AF140928CFEAE8BE952FDABC885D7DEF896865385A8EF149B1
                                                                                                                                            SHA-512:FD5ED2949EF5E8272A12ED8A10F9F3D397826EB0E27681E03316F2BE4909D83C6B6C1B2400B7D7D27F7DBEBFF5DDB9FAD148CCAF729BC45DF035E717E236E4ED
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-video-processor-1.0.min.js
                                                                                                                                            Preview:function processYoutubeVideo(i,r){var e;document.getElementById("youtube-api")||((e=document.createElement("script")).id="youtube-api",e.src="https://www.youtube.com/iframe_api",document.head.insertAdjacentElement("beforeend",e)),t_videoprocessor__onFuncLoad("YT",function(){var e,t={"url-youtube":"",nomute:"",noloop:"",nocover:""};for(e in t){var o=i.getAttribute("data-content-video-"+e);o&&(t[e]=o)}"yes"!==t.nocover&&(t.nomute=""),t.mute="yes"!==t.nomute,t.loop="yes"!==t.noloop,t.cover="yes"!==t.nocover,t_videoprocessor__setYoutubePlayer(i,t),t_videoprocessor__updateVideoHeight(i,r,"youtube"),/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)||"ontouchend"in document||(window.addEventListener("resize",function(){t.cover&&t_videoprocessor__updateVideoHeight(i,r,"youtube")}),i.addEventListener("coverHeightUpdated",function(){t_videoprocessor__updateVideoHeight(i,r,"youtube")},{once:!0}))})}function t_videoprocessor__updateVideoHeight(e,t,o){var i=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (26847), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):26847
                                                                                                                                            Entropy (8bit):5.247573960021826
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:nnDb2HWtwgBhwFlU18oilKk5yUrsRpFhEOmHYzqlbVlC1pvuYeME1GnzNzDKEcUa:nnsWWgBSg8nodhm1rYJ/cUOL
                                                                                                                                            MD5:A37B0F2C48534911150736861C27CCB4
                                                                                                                                            SHA1:83204E3C372F714CF81D856E48FC15E3C0DA6009
                                                                                                                                            SHA-256:FBCE4CF91174BC909024140E485E0BBA070CEF92C0733112A9D93C54A0C58B40
                                                                                                                                            SHA-512:C993AAF927293263937DB527600E0F6B571A6881EBE0D2FDA9C1998A7B90C386846CBE33BFE9208D9DCB03A5F01F7228B04DFF7E07641D91F0A1C961E0BF0796
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t396_init(e){var i,t,n,o,r,a=document.getElementById("rec"+e),l=a?a.querySelector(".t396"):null,d=a?a.querySelector(".t396__artboard"):null;d&&(t396_initTNobj(e,d),t396__initOnlyScalable(),r=t396_detectResolution(e),i=document.getElementById("allrecords"),t396_switchResolution(e,r),t="window"===t396_ab__getFieldValue(d,"upscale"),t396__setGlobalScaleVariables(e,r,t),t396_updateTNobj(e),t396_artboard_build("",e),n="ontouchend"in document,window.addEventListener("resize",function(){d.classList.add("t396_resizechange"),t396_waitForFinalEvent(function(){window.t396__isMobile||n?document.documentElement.clientWidth!==window.tn_window_width&&a&&t396_isBlockVisible(a)&&(t396_doResize(e),d.classList.remove("t396_resizechange")):a&&t396_isBlockVisible(a)&&(t396_doResize(e),d.classList.remove("t396_resizechange"))},500,"resizeruniqueid"+e)}),window.addEventListener("orientationchange",function(){t396_waitForFinalEvent(function(){a&&t396_isBlockVisible(a)&&t396_doResize(e)},600,"orientat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):843
                                                                                                                                            Entropy (8bit):6.400541573567171
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY79YMWIo0XxDuLHeOWXG4OZ7DAJuLHenX351+:NY79YMquERAh+
                                                                                                                                            MD5:6B9F222C4961FF264FFA93AFDDFAD239
                                                                                                                                            SHA1:F5ECCADD17CAFBD448C96D1A5F05361310EBF158
                                                                                                                                            SHA-256:FFDF216BEA0A79CAFC518B6FB366CD013EB9D3DFC20F02E0F8EE602DBC28B355
                                                                                                                                            SHA-512:E5F7894678B6894097F2D9BE0ED4A94AD844F8B415576552D4078BB693009806CA7D7480C549FEBF0B06E193448991DE2845FCAD00683CCD6955315E3BE31D4E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3065-6630-4339-b064-643138336565/-/resizeb/20x/photo_2024-06-17_132.jpeg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......j.Y.,H. .....fq.X.M.A..f...h........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):36977
                                                                                                                                            Entropy (8bit):7.977015916999409
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:98lpSxCDfFc4RbRtK0zK31FCK7DZwn2plJkgdBeHXPzdKy85uF6cTGdk:9KpeCDfu2rKyK3x79wi1ds7dKXUDGy
                                                                                                                                            MD5:95E7D826F994D7D41B9E3C628C9ED6CC
                                                                                                                                            SHA1:C0CFBDB468811F92D3F11DD1A8BA267DA8A89E36
                                                                                                                                            SHA-256:91F025FE309584668EF09EC10F39F2EE821901B33C338B0B455852E4018C351E
                                                                                                                                            SHA-512:8F11DAC2AD87BD9CD119D1749B0C762B710BE2FF2ADBC5CAD6BEBF9CA755EE5015A21198C0CFD25AAEA00D317AC271FC4B2BBF69EF6B7AEA7811C5A292E902F1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_RUT01952.jpg?id_wm=998205&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L.8.6...........y...E...#.O8'.S.In....'.E~..i$~!...C>..f.&F<......a.$.qR}.Ar.J.n3.ZF.23..O...P..GR....nm.Vw<..;.."3....o..X\...Q....F.L%.....T.R...O..VS.......N..~....$R..._..S....Pi.V.X.3..%Q..x.r3.V.r:2Hp.zw.....!.<.:{.E&|m~.......VIX.ob......__....i.w....A.".q.:..^...|..x...e.^.]$..z....y...U........K4....2W.z?........y..WEa l.rq.T.Cg%...Ev.A..)4....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):28814
                                                                                                                                            Entropy (8bit):7.944272309634498
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:91fGeM6GdKwPiJQ7qEgSiB0G2F7TXg36Cg6:9VGeRGdKwPiWgrKGGu6Cg6
                                                                                                                                            MD5:A8ECA18F257180999F2018F9EAAD72B4
                                                                                                                                            SHA1:3F95D5BE1CFCFB643BF7B2E1FBB878B175EF0583
                                                                                                                                            SHA-256:4663ACA4BB5B77B14A0496F6F22988303205F5FF936E2ED0D16A0B0BF4E014E2
                                                                                                                                            SHA-512:CA1FFE0F5EBF0DE7E6C7135882D10A1B64FC160F623D56CB8B0780BF9F329F8E2C7F941F44409D32D68AF2746F50018461FCCF15045F54235BDFE709CA999910
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998423&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._.1.z.~.l.9..Z...O.R..l.?.....[..Xr.@...v6...g9j.7.7.|........5.y........>FV.p.q...}.....s_.+...... ...U...w1'..+..=y.G6|..........x..O...}?...w.y.E}.6>v{.,...Z..}*.'..u...}*.J.....+...k..?...\...Y..........m.=+.<Al.....[...).9.+...r!.q^.3vwa...`Y....Ux.../..'.OP.4.r.0...)6...}..v...".i..G..k....]....j0TW..~..'...uv0.Ub.n.=.*..@.2q..B..+.[\..u?J.........!..M&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 274 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1160
                                                                                                                                            Entropy (8bit):7.684359440824295
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Nr/6OuYbU+j/uF7PtgcG/LTKqro0wvu3oZZJ/CzM/G5b5KHIbXiRNH:Nr/6OuI/qtgc+LmOUvu3GZ4zMgb5KHgK
                                                                                                                                            MD5:325A42A2E3AA29AFF07A2F10ADC7DF98
                                                                                                                                            SHA1:79706C2376BEAAC25AF791FF1B65B9E9148E636D
                                                                                                                                            SHA-256:37478F0C7656C8A12BFF36A18F0FB4B3F772EC41862C2AE0C2686A97DDB56991
                                                                                                                                            SHA-512:11345D60E962349D15CBD1644618F879BFEF59BBC34A6C8531CFBF63D52F5779B87F41126D72DBF86434730399F9D2B035D0BD6A43510C895EABD73079C86ACC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.......D.....M..}....pHYs.................sRGB.........gAMA......a.....IDATx.....0..a......}.N...v....9z.[{i........${9.._...4.....<umJ?.]Z.0....;..]..y.@%.t.....lg4...\]].."....Aa..MZ[..q..[.....f.%....=....6.qe...X[.$.K...0.]G..>..D.m5.4.5...|E.t..q...I..V..$.d....A...I.3..V.7...xE.1..L.+..4.r..z9H.&......lkP...............A2.......j...vg..P.KA.'...$O...m..m.j.R.D..)...r...........j..~O....-.Y... ..g..."."H.>bDI.X...:...-.......S...-Jz..q.P.3..}v.H.......%.......$........a.x.:....?...n.D..)...Dr3H(..b[.hn..%=[.....+.....m........XM..!..U.H.!..#.....*H...Vg......+.Jzf..Du1e)..b[.........m...Z.x.....3H"...?..(...o]..|.m.".....^CI...9H(.....*.W..&rI.m.....1.....U(.u....?.....%..].f.E...j.E.}.M|>..5...t..V....._...m..|P..Xf..'....K^|...w(.U.|.k...Oa..YS.o............/.......$p..M*z......S......M.....".A.(.d.....b......g[...5$.g..I+....9$.G..I.j..|.8tU9..Jsy. q0i..&fH............xf{..\.Da{....7n...+.....U.%wG...r...I2...CU..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15552
                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (65319), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):184109
                                                                                                                                            Entropy (8bit):5.087323349308871
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:f7OIJNT48SyEIA1pDEBi8INcuSEFO//uKFq3SYiLENM6HN26pfA:f7Za4GMq3SYiLENM6HN26p4
                                                                                                                                            MD5:BDD838000B4C6365C23B9C58FFD8C920
                                                                                                                                            SHA1:AF2B034672F184F3C60D8C8EC79A35C1212A14BD
                                                                                                                                            SHA-256:80DB68444EBE44CE9F2FA1B6A4F00ACF34B57E18900F834C725290F9CEB4D147
                                                                                                                                            SHA-512:2EC62E62C0131F5C5947E0B6D6F999B54F7565A138D279FE8C89FF78F4B403562CB8F23543DB4EDD460C83238335745B5A7F89205A1CC57F655C21177260CD5B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/css/core.17a4da90.css
                                                                                                                                            Preview:/*!.. * Bootstrap v4.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 The Bootstrap Authors.. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-si
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6265-3832-4062-b839-323037386538/-/empty/photo.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):153725
                                                                                                                                            Entropy (8bit):7.774368499497273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:aJ6OL1WWN1voVBz67e0Mpy8MXAQVlwLOMeYWxvCgffcyslElXwCUAZmVlqJ:aJ6OxWWN1Az67e08MXAQVoQ1vCgfUyEA
                                                                                                                                            MD5:B32ED7BF9D6BCD70FF17B4D16C5DF943
                                                                                                                                            SHA1:73FA62126310A1A41A69DF5C0C299F1D35300016
                                                                                                                                            SHA-256:7737D3A51FF671E5D055AEC1D18EE2ED98793AE0C2628AF681DF3505A8F59A57
                                                                                                                                            SHA-512:5F52244D1C3EC074493B16937A927E57D31A9B47CA0EDAD528711F573FD50C32FF918A25ADBDFBFE56FE3387530AE49130B1FEA58ED66142A5985A8AAF8A36B9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5....`>....T....H.O....QEh.E.Ps...?...?.K.z..}\....T.h~.z..:..xn.K;.[...e..W..#.?.~.......q......?..t. ...f.._M..x...u.o..._..|1.b.?....:7..9p.@>.j.byU..&....g....|.O.p.?.9....W.5.......?..s....gq..^..._.....Y.O....._.<os....o`.......9......._.....N..>.......w3O.+y.......{R..^.,.....]<'.U..*..<~".=.iZ.....W.....%..?.......j.<3c.R.....o...b..=..;......O
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 24x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):879
                                                                                                                                            Entropy (8bit):6.48830717693742
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Nya9YMWmGo0XxDuLHeOWXG4OZ7DAJuLHenX3l4jy:Nya9YM3uERAXoy
                                                                                                                                            MD5:D45E7B262098ED373C91EC643E5C159B
                                                                                                                                            SHA1:853145075947558024D3F3C8C46C67D54B592F79
                                                                                                                                            SHA-256:238B08C8F2B41397AA8A9D89536861B846BD1A4D5A92783AAC854F0957F97742
                                                                                                                                            SHA-512:2AC37F693F33270A5B07ADBA7504E8805388B4CAFB9DEA40FA95B68B63E26E3938CF38805F267B2EC7A87E9404B545EA1D8F4A64C6F65ED699E6469961C19DBC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e..#..{}i....K.w.8jK.a...j.(...W%...Q.xj+...,..E\.o...mO..y.^Z..........v.1E.P#..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):834
                                                                                                                                            Entropy (8bit):6.3882035273680104
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3vt9J:NYp9YMcuERAhJ
                                                                                                                                            MD5:FE798BF2A55F6998DB0832380944E341
                                                                                                                                            SHA1:E749C2904B383633DBEE9242611A1AC41C7272A9
                                                                                                                                            SHA-256:AED3DE56BE2D5C7B78DCD443101534ED94E4E42389F6098EB5C96CC0AC49CA82
                                                                                                                                            SHA-512:26CD0F51B7682D2AE1B729A5F10C998D3E64036B9A7EF1A49CC03F9409A1A779C86A0FC4F93C70D33BEE1BFDA1A5364D7CD73F1B622171C70891E8EFBCD6108A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3038-3462-4162-a365-313063363262/-/resizeb/20x/__3.JPG
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[..QV.u+\e..FMn.J..M'K@...-.)..."....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9832, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9832
                                                                                                                                            Entropy (8bit):7.976940929423749
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:9+c1c2hRHfRMykrL1gCCSaxwEpY00OsMwpEmPScd3pLauSg+IaWuY9:9t1c278H1bOxzYZLTpEgScd5LauT9
                                                                                                                                            MD5:EFE937997E08E15B056A3643E2734636
                                                                                                                                            SHA1:D02DECBF472A0928B054CC8E4B13684539A913DB
                                                                                                                                            SHA-256:53F2931D978BF9B24D43B5D556ECF315A6B3F089699C5BA3A954C4DDE8663361
                                                                                                                                            SHA-512:721C903E06F00840140ED5EEC06329221A2731EFC483E025043675B1F070B03A544F8EB153B63CD981494379A9E975F014B57C286596B6F988CEE1AAF04A8C65
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                                                                                                            Preview:wOF2......&h......[8..&..........................j..V.6.`....T..<.....l.D........6.$.... ..t. ..I..Q.......!z.OQ.,..(J.......8.!.>P..E.\Q..DqA.SF...8.5kfZ?...2.6.mnX.(...&Knh....X\...}?{../n.@."....|.$....(.+.\=Bc...Dka.=.."..6......~ro.....a~>7..$..+.I..#.4.$.....d..3..]=.....fr8.}l....'C0.kT.DI.x%.....<H..i....u.....v.{..E5..D".........-.V.Z..K.RP..O.......6...@.x...@.....d.n.....Om..........#..s..4.....+....P&...V...>.|L......`Iw......C8..T.5.0|}....._?......&V..N..p....D..\.7q.gY:II.@....D.....Y.._.w!...~...Q!$...*.so|..W.l.. .|...\.w3...t..v....>>A.(p.Aq."%'J.&$......Q.....)...rQ...-.-.....EY..H..^.Fne..=Gb......Z..k..D<.<..x..e9...."...v.......`d..../$ ..S.i..i......7..6..2.Y.... .0........F......;.P.o'..........h......l... .0...3.[.`.C]^(....Oy..+:.3<.,=...../...\?QU.K..*}NfL.J.*=....m..d..Zs..g.<.+......j.j./..fbaec.....A....V.V.z..5i.U....[.>......6k.EI)KV.Y.)#k.=...;.....([.\..'...6".E...hC..u.>..........'.iT.....c.[w... .N...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):848
                                                                                                                                            Entropy (8bit):6.425437292976453
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3/f2u:NYp9YMcuERA9f2u
                                                                                                                                            MD5:3723EC931C73CC5801E5D8D678D74D7C
                                                                                                                                            SHA1:CD671DC798F46C79C16EBDDEA5A1565EB5F2BB2E
                                                                                                                                            SHA-256:30810F4E6C1467DBD7ADE03F4807653D72353E8593E4541492142342BB24D19D
                                                                                                                                            SHA-512:5BD2E80267790AB234A418F08D4B3B0AFED37E669603B304C96EDC319DC710BA8F14C19EDCF9529DFD71DE9903DAE187FBD84A6B83631778554D4AB605ACEDB2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3838-3539-4462-b139-323136393864/-/resizeb/20x/VbC4ll8cPlo.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......$~$V.:.x.......>...T.i..."P.~..uk.'_...,...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (11579)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):11580
                                                                                                                                            Entropy (8bit):5.2213394140527
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:w06RNd6acxLpItdN5uCn9goRQ0QJnEWc9eryukKu5n5tVd+8Tyq4/hAgYnxYG6M:0NIpLitp99goRQ0ynEWc9eWukKsTd+oN
                                                                                                                                            MD5:3BBD00CAB7C5025CAF3ACFCFE9399D0C
                                                                                                                                            SHA1:D0454ECB7C808EE78E46B580B53F95DCBE7711A8
                                                                                                                                            SHA-256:C0BF953F634EE3EE3D4737EF22B1C85EEBC147E1A3F96BD4CB519646128F088E
                                                                                                                                            SHA-512:D9659A4FC3588E700958502DA768B18DE90C7251B6D3FE7D198E5A3413779440DE535AC261005471DA7501EDA69BCF9BD487BB525A812E7E3511106C7A47DF82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_menu__highlightActiveLinks(e){var t=window.location.href,n,r=window.location.pathname;"/"===t[t.length-1]&&(n=t.slice(0,-1)),"/"===r[r.length-1]&&(r=r.slice(0,-1)),"/"===r[0]&&(r=r.slice(1)),""===r&&(r="/");var i=document.querySelectorAll(e);Array.prototype.forEach.call(i,(function(e){var i=e.getAttribute("href");if(i){var o=e.href,a="/"===i[0]?i.slice(1):i,l;-1!==r.indexOf("tpost")&&(l="/"+r.slice(0,r.indexOf("tpost"))),o!==t&&o!==r&&i!==t&&i!==r&&a!==r&&n!==t&&n!==r&&i!==l||e.classList.add("t-active")}}))}function t_menu__findAnchorLinks(e,t){var n=document.getElementById("rec"+e);if(n&&t_menu__isBlockVisible(n)){var r=t+'[href*="#"]:not(.tooltipstered)',i=n?n.querySelectorAll(r):[];i.length&&t_menu__updateActiveLinks(i,t)}}function t_menu__updateActiveLinks(e,t){var n=t.slice(2);n=".t"+(n=parseInt(n,10)),e=Array.prototype.slice.call(e);var r=null,i=[],o={};(e=e.reverse()).forEach((function(e){var t=t_menu__getSectionByHref(e);t&&t.id&&(i.push(t),o[t.id]=e)})),t_menu__upda
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 243, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):384
                                                                                                                                            Entropy (8bit):1.7755107181301537
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnFAlf/lsVtG3ge/UE9FQPaFvERukNXB1p:6v/lhPWfe0/PFQmc0mp
                                                                                                                                            MD5:0DEA4F2F20DAE0E3DFFB092002FDAE58
                                                                                                                                            SHA1:3C11C47357B77B10E180373E1DFC5840E394F109
                                                                                                                                            SHA-256:9AA3E53FA1BDF17444781C33DC09F4FEB9FB5FDB2144A56ADF8FBB9D645C90D1
                                                                                                                                            SHA-512:328AD00F04144191F0953442EC355BA75060193E58A8419D2BBAD58606D66C3179F10DC78BDCB5FF3C1693C4DFFBEB1CE2E8F3BE54AE0853C848F36A5C4AB69E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X..........+.S....pHYs...........~....2IDATx...1......Om................................................................................................................................................................................................................................................................................................t?...D......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):36977
                                                                                                                                            Entropy (8bit):7.977015916999409
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:98lpSxCDfFc4RbRtK0zK31FCK7DZwn2plJkgdBeHXPzdKy85uF6cTGdk:9KpeCDfu2rKyK3x79wi1ds7dKXUDGy
                                                                                                                                            MD5:95E7D826F994D7D41B9E3C628C9ED6CC
                                                                                                                                            SHA1:C0CFBDB468811F92D3F11DD1A8BA267DA8A89E36
                                                                                                                                            SHA-256:91F025FE309584668EF09EC10F39F2EE821901B33C338B0B455852E4018C351E
                                                                                                                                            SHA-512:8F11DAC2AD87BD9CD119D1749B0C762B710BE2FF2ADBC5CAD6BEBF9CA755EE5015A21198C0CFD25AAEA00D317AC271FC4B2BBF69EF6B7AEA7811C5A292E902F1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L.8.6...........y...E...#.O8'.S.In....'.E~..i$~!...C>..f.&F<......a.$.qR}.Ar.J.n3.ZF.23..O...P..GR....nm.Vw<..;.."3....o..X\...Q....F.L%.....T.R...O..VS.......N..~....$R..._..S....Pi.V.X.3..%Q..x.r3.V.r:2Hp.zw.....!.<.:{.E&|m~.......VIX.ob......__....i.w....A.".q.:..^...|..x...e.^.]$..z....y...U........K4....2W.z?........y..WEa l.rq.T.Cg%...Ev.A..)4....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1227
                                                                                                                                            Entropy (8bit):7.80529351926789
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:MJYmu91fwnmy+R6wuknZr6U4eifM6hv57eJBJyGiZTX0nz2WzN73EFLuaKReW/:eY198ERhnZr74eifM6hFCaZj0nvIS53
                                                                                                                                            MD5:390205AB36C335445AE1545D03AFDEB0
                                                                                                                                            SHA1:6EF19ED1AA7232F2A003BA64410920E25D61C4E6
                                                                                                                                            SHA-256:D0325586406777BD24170FCB595307F8534CB3141CD716769AF4E518A170A524
                                                                                                                                            SHA-512:26F32AE635FCC2F27DAFA334FB8A06364218AFFAC2C1DC96FA70709D660DE31BD011D9D771DD380741D045D5C03DA854C3B6F137194E487F63B15BB89FC854F5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............A......pHYs...........~....}IDAT8.]..r.V..y.'Hf.16..Z....j_A.cc<3..i'.JU~t!......l!U.L.(...(.....1;....pu3|.%ni...p.O..g.L.L.Wt........EJ`\..s...L.z...A.[\.Sw.,F....8.3...`....@}...Y.....a...3..Z\.....f.n.k3..M...C.j*..`....+tq.1.8..B].......%W=.....C.V...:......,U*..2.$.@.!"P..[......-op.;.;.[.]......Z.X(F5.%..Ku...3...D..96.......GU.qa.s...B.....B......9.F..P.....8P'.i'....ns\...U..:..0.)j.2).@ia...y.Q..*L..1:?......q.....o...x.,......B3C.+.X..Y. ...?B...0.....H.(. .p....U.X$.l.J..r.A.!..@{...#.{.......h..N(..S...8e...=...<A.Eh..E.8.TL.;.r.@Sf...(v>*'D...,}dE..~$..Q..Z..+....o.B.^#..z..y..y..L..E...-.qc.U...Cb0I.....).Y...,.....%..G.OkD+B.;.k.j.6l#d.{.rX.F....7bT...4..5)..........D.\...X.<.....Ka....P..@.u..{;j....h>K,....sw.....%K..t.1a.VB:<)7G.W..:R..5.5Z^UOh.L.e....o.......q.^z..%;.t.Cz57...z....*D.2ny...LZ..q.[.......H....lK.....$A*....t4sWgd..+&..../h."..j..=....3...Mv,..'....*:@...8s._..x!..lG...+..r`.O.6....Xq
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1720
                                                                                                                                            Entropy (8bit):7.16750446660284
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:sxDjkId9vEqUHROEuRnJY9ubKDNzfk7ObZe6II9Fz5TarqAYmG9o:s5ZEhuw4KDBk7ObZyQta+y
                                                                                                                                            MD5:9ED4669F524BEC38319BE63A2EE4BA26
                                                                                                                                            SHA1:A639FA10AC0EB53DA7D6C95CBA74C9D63466F4D2
                                                                                                                                            SHA-256:76CA7D5B1257ABFE620B56FB3EEF5E9F51284B03DA86D64999F1E66E24E0D9FC
                                                                                                                                            SHA-512:3D75BAAD782F2C691102497A1C0D453AA72986F12D92DD9B8737150B87417DF86F79F0C9B49D7124A5206B8EAF55E1A8D118B5268F732267DAF494986433F7D5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:GIF89a...................FFFzzz...XXX$$$...............666hhh!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........q.H..;uj0...1P.4.H.....`.+.I.1..q|..@.P.p@\ .8.4...Q...Q..Z.^...-.....g.8) .f.l...9..C.`..O......T.p%..#...c%..U..!.......,..........p.H.hy..9...1.K.I....*.....,.Al......`.h......|&.@.s.H..B.v.D......~...U..M..^.).....H6?.....xMl<..L&.klj.(.'K'..!.......,..........r.H.(...9.....N.ICs..a(..0F.&...pP.$.@.0.....8..(Z.F.(.... .(...iDN...1.:Hd%.M ....2......x.2GO.yo..0O.yrn;bq'1b'..!.......,..........p.H.(c..9J.....&.....QN..,J...5P.3...`.0..J'.;).....l.._@.H$v..b. ]..M+.....g@.....)....v.1[.o.z.;.|zM1n&&.&..!.......,..........f.H.h)..9N.....&......}@A...P.u,..\+...I.4.E...|....q......]..MkI..7J...H.!..8...e..s...yVn..y.&.....!.......,..........x.H..R...R.B...&..'. Rr.....T.(..2..c. d...&08............g.0...`..l....Aa~6....K...!..~..M....}....<U\o...]Ym....]UK...!.......,..........s.H......T...1.&.X"2D.U.....X.6+..t....9.......l...s..$...lj.$..G..,N..i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34081
                                                                                                                                            Entropy (8bit):5.371020204141892
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:78FJs1pnDQgCJzJPIcOIthAd5eA/E50oiVfQxKlHBcOWd+9O7ANdgOIX6CQG:78EpFothAd51/E50oQ/ExFN
                                                                                                                                            MD5:C1550F45BF98587BBA841EA6D7318E31
                                                                                                                                            SHA1:D1B3DA04B8B1765F5A6278337F9417EC32DE3C17
                                                                                                                                            SHA-256:06283C0938CD9FEBE332D7011A551342A28FB7FE4287D13DAE4FEE2FE543BEC6
                                                                                                                                            SHA-512:6AE80C18397778CDCAC107C386D36984AB5B89B42DE9C1914C4CF3D587FADAF113E4BF67FD7FFE57628ED1338634AD3FEE1AF537F3EE8D0A4D55718988DB4466
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/endscreen.js
                                                                                                                                            Preview:(function(g){var window=this;'use strict';var rkb=function(a,b){a.eb("onAutonavCoundownStarted",b)},l5=function(a,b,c){g.Ep(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.oh(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.rQ&&(b.lengthText?(e=b.lengthText||null,f=b.jy||null):b.lengthSeconds&&(e=g.Xy(b.lengthSeconds),f=g.Xy(b.lengthSeconds,!0)));var h=!!d;d=h&&g.pQ(d).type==="RD";var l=b instanceof g.rQ?b.isLivePlayback:null,m=b instanceof g.rQ?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.OE("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Nl(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Nt};b instanceof g.qQ&&(c.playlist_length=b.playlistLength);a.update(c)},m5=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (24231)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):24232
                                                                                                                                            Entropy (8bit):5.441382722827938
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:y5S8l6UVWBicX6ZNzQYvZKHgSffCeUrhdFkJdJJiDSt7CYhA4l1JA9WLr6OAUuPj:y5S8l6UVqicX6ZNlwHUTrLFktgDSXhAB
                                                                                                                                            MD5:0EDCD6C3ED612C54F1F4EAC5C612D841
                                                                                                                                            SHA1:BC84AF354F47B3D11AD84762A7713E0E853C91BE
                                                                                                                                            SHA-256:68DE40611264822B9A752F4E79ADC4EEA3D1E2BD168A93C888C1789225B08A8A
                                                                                                                                            SHA-512:DEB83B7E029F2563216BAD9F888C9328A72B0CB76A12CDC6BBBA36D2CCCB1A1AC6C7FD93C1B89572839E2573B53C0D837B888302186425E5F842229CE3A677BF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_lazyload__init(){t_lazyload__detectwebp();var elAllRecs=document.querySelector("#allrecords");elAllRecs&&"yes"===elAllRecs.getAttribute("data-tilda-imgoptimoff")?window.lazy_imgoptimoff="yes":window.lazy_imgoptimoff="";for(var elstoSkip=document.querySelectorAll(".t156 .t-img"),i=0;i<elstoSkip.length;i++)elstoSkip[i].setAttribute("data-lazy-rule","skip");var elstoRound=document.querySelectorAll(".t492,.t552,.t251,.t603,.t660,.t661,.t662,.t680,.t827,.t909,.t218,.t740,.t132,.t694,.t762,.t786,.t546");Array.prototype.forEach.call(elstoRound,(function(el){var bars=el.querySelectorAll(".t-bgimg");Array.prototype.forEach.call(bars,(function(bar){bar.setAttribute("data-lazy-rule","comm:resize,round:100")}))})),setTimeout((function(){window.lazyload_cover=new window.LazyLoad({elements_selector:".t-cover__carrier",show_while_loading:!1,data_src:"content-cover-bg",placeholder:"",threshold:700})}),100),setTimeout((function(){var $;if(window.lazyload_img=new window.LazyLoad({elements_sel
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 180 x 177, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):9432
                                                                                                                                            Entropy (8bit):7.942265118078336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:pp2C+bgp6FeEGdLZhnzF61Jpj990Y05bpmjBQntHz:pp2jbgp6ExhF6HpspmjBQntHz
                                                                                                                                            MD5:AE63EC13945B87470974BD86E95A2F38
                                                                                                                                            SHA1:A0FE118545807C19DB8F58B5AE2E46408338D609
                                                                                                                                            SHA-256:8DA74039CD3FBB51FC540A5920B3AED49117C7274C02D4FD5B6945A3DCE4D152
                                                                                                                                            SHA-512:5E1C18E41672BF26EC52E616CA13FD119CCBFEE6AB7681B5099882F670348DC4B7E9E781368D4F1F037B016A5BDAEF648860728C0D3F09A92CE3ADF7052B881B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............m.....$.IDATx..y..e..35]3.c&'.`..!.p......W..Pp..p=X\....z.(...F....c... g.. ...$!...s&3..=....J...3.wWw.....LWWuW....}..y.!D]. ...L....@+0.....,...7.~......8.....`*.4.m...<..........k.u.>.|aH."j....MG$..D.n.h`...0.Ot......:..>..(......w.Q ...y._...&.o..!..G......[..$-..~...x ...l0..$....7....@...]f...F....$.y....[......9D..s.e....@..L7.v......3.........EY1...`...{.....l..BRu=..]..;.....!.w..7.."3...d..9./.s..........Dz.g......x8...z.~.\.u.?c${..QQ...IH.8.80e.........%4.wX............W.}...........Q...\...n..x3..%s7.4".. =~&.i.D.P..u]O?o2.. $zzT..-2...+..n.]{......|..=..@.R#<8.t..^|uc.".Vk.n...0.;7.`..i.'.D...d.......#"..\.,D.......1g.g....E]w...=..".e49H5.L.a...D:3HZ=...L3....$.Az6.8......4|.y9.("a.x.R3.F....w:H....>...S..]...<.<*......c..r..x...z V...\...b.`..../.....e%.%u..t~<.....Q..IK.......".=............"..|7...."ROC$......p="..x.5c./p...........$iw ..2.....<...A.{{...N.G*..3.MH.oC.J...v..mn.x$u.E^.i)...H..h..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):237902
                                                                                                                                            Entropy (8bit):7.92411345168193
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:xyNI53+VGvwnLIq29EHRr7+3HMe6eb8vS9FLQf4VNV:x4I53+VGvwLIq29cTnKIiL
                                                                                                                                            MD5:7387373D07A969442803129EA3DCC3CF
                                                                                                                                            SHA1:6C0A2BDFAB429F201E2DEA2D867A0F0E34D89ACD
                                                                                                                                            SHA-256:0480274C33B32CD818AE78C1BBC39052C32B74943A2E958003DC30FAD4C59DB8
                                                                                                                                            SHA-512:E56DFA5DD46C255C540B7A819F41C558FDE122B5FA55578B55EC01821E5B7858E2C174890543059AAF0BC14913CB0453652C9E6D4AD30A664E7CC9F35097F8D3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..+..?..(...(..H.>..P.z...v..........X...5.r.mm5...o.9...sM.%..*......)q6]R..Uz-.%R7?v..&p...@.......?...O.N.k.i..s.....9....z..W...h.......(.!R....-S].. ....5.b.....-"....O..\.'.r.D.1^.p...Q}.o<~U..>.Fb..Q@..`.0G8......my...y...]...U.5...V.....T.p6.WR2.......+;.k.*.9.+.s.._.......09.L.v.3...@4..Xp............:.jr:.....H061.+...?..."1.......-A.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):27880
                                                                                                                                            Entropy (8bit):7.878324668725214
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:VfuBkzxOlnvzzSlCSOao0PYvuxUTWIn63W2rRiVz:V6k18bzSlZOa5PgumiI09e
                                                                                                                                            MD5:9866CCC69DCC8318D42FDEA90EA88837
                                                                                                                                            SHA1:FDBC1052AB390C84789E4623FEE2474B6D7DA1FA
                                                                                                                                            SHA-256:71516DB21717C0024DCC3721EE811A22AAFFEBE1D5773C61172C4A793AC030B4
                                                                                                                                            SHA-512:E6C15FE4A905D0B67278C2D106D046F1965EF1196D667C93A4D84DD209A565330203DB7B9F0D430622FFBE3998A96BBD16F801852A6B67C38EA74D44D4C422F1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%201.png?id_wm=905926
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a...l}IDATx...}..e}'z.......HR...$.).F}t.L@.2.@"&.....S....<.I.L...:.`Lr..(.8U3F'...@.Br..QSB%.S.#....(/.M.8.ww_x....~..u.k}>U....{......}.u.....*`j2.....I'.Tlmm...H....xx..s4t...F...... @....JS..Z.J..........$.:M]>j.D.............H.(..."@AC..h..QkT.5..q.....9....H......P..AO........x.w....P.....G...&.I.........r...$@.J....(..0n.....#..@?....8.P6...*M]>..Q.....I....($.:.Z.../.....@?......`..(.JCG.....F.Z.../....8R5/.F.....M...4u...F"@...7.....Q...G.Q.....M...4u$....H......P6........`}.P`.yW<...Uj..`..(.f2...h......*.....(..4ty.P..`..P6...D...:.J..........Q...G.Q......e.h.H4t......>.(.D...Pk$.....!@...:....~.j.*......Em.M..../.F......eCh..j.D....^.(.@CG.....F.Z..X/.....#..NS..Z#Qg...G...4u.......K.......O.Rk...G...&.I.........r...I...BC........e.i.H.(..3.....z...1M.U..|....;...K...4u$.:...v.(kL.B"@.K...5...%@YS.:.4u.8.*......(kJ.B...~.5...&@YS...Z#.....7.....Q...G.Q......e.i.H....Z#Qg..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):183807
                                                                                                                                            Entropy (8bit):7.992692853774558
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:h4tKmTXgiB6wHIb6AtjIPpMNKopkS6R4lJ/Taeo+tEzxMxcScmqQsPI/Tt2UMCYj:h4tjZY6xpgKopva+YmcBysPCczj
                                                                                                                                            MD5:6B3BD408B55FAB280B3A935A73902535
                                                                                                                                            SHA1:D64C05EBC587538370DB9EC30E576B871BE251B6
                                                                                                                                            SHA-256:B6E1CF75631880CF5FDCF406AFF5B53FE3479601EAFF4096FABE9802C0C7CF33
                                                                                                                                            SHA-512:926A2A7D41A1918E2D5348FC990478EC5A92B59468E6DF760960B7F7C33B56205C47DA7F97F3E8CAE0902730FE75703C2D3B42308867B5E3C96DD62292E3E990
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....Q....6Zl0GcYE2OA... ......*.CggKA2RyYxIBMQ0...j.............CggKA2RyYxIBMQp.....m..|..3...7.&.6O...\!.......GXnr....~3..[....D.=Z..h.1U2.n..R.Z..of4.A.;...h..I.B..)......T.tI.4.WuV.?....1.w.^]YV.._u.A..xI..(...6...Q.<.}...S...CC.i.qJ.e.B&.I..9.&;.c,0r.v...A\.!......\..S..C...f...fB.2..o)B..R.....X.Z.=H.h.=.,?g..S.....S.~p..4..-lB.`);E j2.9'.d.....2.x...W..Nf.7...4.q.1...Zc....i.,......o..*K.1L.--K.. .=.E..g.?..4.k%.h...ls....2.......Q...o..l.%Ct.".....~._T....U..,....V._o.ao~H..[.F&....;.Q-..Vp.d.Y..e....U....$..0g=.....n.o..L.....AA....(9..Bo....~.........%..b~..x4..J._.-8.vnYA....d..A.!........Q...yT..u..H.#..K..xR^.......R..j.N.l...b......%4Y.gG-j.6VC.bR.K.y....O..v.6.q...3.9.`(..+4\.\:G%.U..v..>.?q.$.G&.Q<..9.>+t...5.Y.i...................1>.....bf.c:~...Z&.q.DM..=Q..t7...G..+u.)+..y|....8>v.s.7..G.n!q...(.*..C..6.u....P.z.N...Y@..j....N..Q`*,.l.+.......9.L.I&.2.A...|..,...U.]..W..>..T.T...2......i.u.O.}..P[^{......~...:...K...jO...`.v.A.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2776), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2776
                                                                                                                                            Entropy (8bit):4.639833762572049
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:CpZGJxnBxahUWHHKWyv+gnWhvCWCvbxBWxlrm5xRour:CpZGJxnBxahUWHqWS+OWdCWinWfm5xRp
                                                                                                                                            MD5:FC7D8C218EED671F050F586026926B89
                                                                                                                                            SHA1:E1972375FE16F50364D348524AE73456D7B1BD72
                                                                                                                                            SHA-256:A5E6699516548DA9A782C797B047AC64685997AF8D2F3C1D5AF264F018B9C418
                                                                                                                                            SHA-512:942627B568404022308C73C28BE88B6D95FC680B463824FAA21B7C642E2B1CD8630DE07B0D475A9B52D918563A1EE8CD50BAD908AEC9DFC4D4A424804AB52354
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-animation-2.0.min.css
                                                                                                                                            Preview:.t396 .t-animate[data-animate-style=fadein],.t396 .t-animate[data-animate-style=fadeindown],.t396 .t-animate[data-animate-style=fadeinleft],.t396 .t-animate[data-animate-style=fadeinright],.t396 .t-animate[data-animate-style=fadeinup],.t396 .t-animate[data-animate-style=zoomin],.t396 .t-animate[data-animate-style=zoomout]{opacity:0}@media screen and (min-width:980px){.t-animate[data-animate-style=fadein],.t-animate[data-animate-style=fadeindown],.t-animate[data-animate-style=fadeinleft],.t-animate[data-animate-style=fadeinright],.t-animate[data-animate-style=fadeinup],.t-animate[data-animate-style=zoomin],.t-animate[data-animate-style=zoomout]{opacity:0;-webkit-transition-property:opacity,transform;transition-property:opacity,transform;-webkit-transition-duration:1s;transition-duration:1s;-webkit-transition-timing-function:cubic-bezier(.19,1,.22,1);transition-timing-function:cubic-bezier(.19,1,.22,1);-webkit-backface-visibility:hidden;backface-visibility:hidden}.t-title.t-animate{-webk
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):42445
                                                                                                                                            Entropy (8bit):5.385506041773314
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:NDIfA5SonihN2nLEAsGHcSyl7ujzTCzkfz2pkpJvDy87EZ3yT:lIo5SonSknLx2Syl+zTCmty8vT
                                                                                                                                            MD5:D87F71A78EA32C4321E6FD1E59927464
                                                                                                                                            SHA1:F72AE6FC1E2E654536299911979CBCE8C2328E93
                                                                                                                                            SHA-256:5AD5171287C6D8CD3F604DF3559129C28C5AAEA6CC67CCDEF3D0A509DBDD7A64
                                                                                                                                            SHA-512:9DA75C60B23AD862452EB27C51519655B7F16D944107C9A6187C3A03C3CDCFA9B1975E698DF668BA0B29189676F0A27804738CFCA6811A52CB265340F11E4D0F
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/highlight.min.js
                                                                                                                                            Preview:!function(e){"undefined"!=typeof exports?e(exports):(window.hljs=e({}),"function"==typeof define&&define.amd&&define("hljs",[],function(){return window.hljs}))}(function(e){function t(e){return e.replace(/&/gm,"&amp;").replace(/</gm,"&lt;").replace(/>/gm,"&gt;")}function r(e){return e.nodeName.toLowerCase()}function a(e,t){var r=e&&e.exec(t);return r&&0==r.index}function n(e){return/^(no-?highlight|plain|text)$/i.test(e)}function i(e){var t,r,a,i=e.className+" ";if(i+=e.parentNode?e.parentNode.className:"",r=/\blang(?:uage)?-([\w-]+)\b/i.exec(i))return y(r[1])?r[1]:"no-highlight";for(i=i.split(/\s+/),t=0,a=i.length;a>t;t++)if(y(i[t])||n(i[t]))return i[t]}function s(e,t){var r,a={};for(r in e)a[r]=e[r];if(t)for(r in t)a[r]=t[r];return a}function c(e){var t=[];return function a(e,n){for(var i=e.firstChild;i;i=i.nextSibling)3==i.nodeType?n+=i.nodeValue.length:1==i.nodeType&&(t.push({event:"start",offset:n,node:i}),n=a(i,n),r(i).match(/br|hr|img|input/)||t.push({event:"stop",offset:n,node:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32021), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):416431
                                                                                                                                            Entropy (8bit):5.488494396918075
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:VnY9hQzNdExMs9w+it5PN1PrgEmrxjczuWoIy7Dbvodm8nC+DSl2dvOL:VnY9hQz39t5PNVrgrw3y7P6C+DS8dY
                                                                                                                                            MD5:DFB97564E712DF53682DEFD1FF12897C
                                                                                                                                            SHA1:F50ABC594B8FF7DB26F19CC49F6A8284C4E6427F
                                                                                                                                            SHA-256:B640E7CE0C2CFE3F4346DD36CA0A69847671822A1C3AA263D52E63F599294338
                                                                                                                                            SHA-512:878DE4CDFF8ED451436FE0C5DFF6910C0E30E72E39F319598909B661643F4B936D781A6A5C255F2B0C05133067D2F3C10034508595C6B19AED61105723FBAAAA
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/js/main.7c6338dd.js
                                                                                                                                            Preview:!function(t){function e(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,r){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:r})},e.n=function(t){var n=t&&t.__esModule?function(){return t["default"]}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="/resources/js/",e(e.s=27)}([function(t,e){t.exports=jQuery},function(t,e,n){var r,i;r=[],i=function(){var t="/data-service";return{DELAY_MOUSE_ENTER:30,DELAY_MOUSE_LEAVE:this.DELAY_MOUSE_ENTER+1,API_BASE_URL:"http://deasigndemo.com/rtu",ASSETS_ROOT_PATH:"/resources/",API_ORIGIN_URL:location.origin,REQUEST_TIMEOUT:1e3,EVENTS_POLL_ENABLED:!1,EVENTS_SEND_READ:!1,EVENTS_POLLING_INTERVAL:3e3,APPLICANTS_API_ENDPOINT:t+"/data/entrant-rating",APPLICANTS_INDEX_API_ENDPOINT:t+"/data/reception-plan",NEW_APPLICANTS_API_EDPOINT:t+"/data/specialities
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):78637
                                                                                                                                            Entropy (8bit):4.5861496135704565
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:V6nKhMBeI85jF/zwZQGl6RQm6K4KiN39RlWZRitZRiNAZJJx8F1C5i:VV15ZMQGS5iN39R0ZRiZRz3C1CM
                                                                                                                                            MD5:E1A818A34B1BA482C5A5D352AFB2014E
                                                                                                                                            SHA1:1331E53546AD330B3B5C598D02C992EA2FB3E9DE
                                                                                                                                            SHA-256:70581EE6B1F5D585E6CDEDB1170E9A5B5DA8E51A8FDFC4CBE411CDFD94EF3420
                                                                                                                                            SHA-512:B1F46DD236F682ABEE6997A973DCC13C07872A217590C2B83DF26E5462B014C9C4045AEF1D12761E39BD77614BA87A30093D12E5A06A537344593802879B9549
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 8.373 8.373" id="icon-set5_youtube" xmlns="http://www.w3.org/2000/svg"><path d="M4.2 0A4.2 4.2 0 1 1 0 4.2 4.2 4.2 0 0 1 4.2 0zM5 4.1l-1.5-.8V5L5 4.2zM2.4 2.3a1 1 0 0 0-.9.9 11.2 11.2 0 0 0 0 2 .9.9 0 0 0 1 .9H6a1 1 0 0 0 .9-1 13.5 13.5 0 0 0 0-2 .9.9 0 0 0-1-.8z"/></symbol><symbol viewBox="0 0 296 296" shape-rendering="geometricPrecision" text-rendering="geometricPrecision" image-rendering="optimizeQuality" fill-rule="evenodd" clip-rule="evenodd" id="icon-set5_telegram" xmlns="http://www.w3.org/2000/svg"><path d="M148 0c82 0 148 66 148 148s-66 148-148 148S0 230 0 148 66 0 148 0zM89 162l90-57s5-3 5 0c0 0 1 1-2 3-3 3-71 64-71 64l-5 42c2 1 4-1 4-1l24-22 38 29c10 4 14-5 14-5l27-134c0-9-12-4-12-4L52 135s-7 2-6 7c1 4 6 6 6 6l37 13z" id="a...._x0020_1"/></symbol><symbol viewBox="0 0 18 30" id="icon-arrow" xmlns="http://www.w3.org/2000/svg"><path d=
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):442398
                                                                                                                                            Entropy (8bit):7.683076847735868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:bSwZXn/HEs3Vbbz1Z+54ExA8uVsyYGqxrGCgrn+:bS2vHFF3z1ZsvHZG8SCgrn+
                                                                                                                                            MD5:242C73F036813D2AD85B2A52476F1A05
                                                                                                                                            SHA1:D500FBDD6377AB59763AFE5085919EBBCA741071
                                                                                                                                            SHA-256:59EDD59356C484739905D2750A8275DB17737530EE1C74807E9E95C4B9771AE2
                                                                                                                                            SHA-512:F873BF0C86CE46F7C6F891977BC0593E78220D985781A277677F927E8E91D4DA6652B716DB77D8C3AFCCE209EE8A955FF0B49EF105497BFBB2A21A532F1BF8A1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^G.|....O...r.T;%..WU..c..Y....'.w./....V..E'...o.WZ.r...*.....T+........M[G....k..j..s..g..|.]XZ.Ui.-s........H..u........6.K...Vk..S..=.....A.j..o....mcy......2.....<../fe..T.....?......e.Y.J.Vo.i.V\..o0I....C..Bh..T..>yBsZ...F..].......C.y.Y.C..hn#...Z5_*H|..r.w......O2.9..T....o....u..i..C...r...........<Y.=|..._h...G.h.F....%s.q...Ohs{...s.......<.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2401), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2401
                                                                                                                                            Entropy (8bit):4.927186669337826
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:zidMsdJvK4q0E98WfC6EKrLNIfH952NsO:z0FdJvCfC6EsIP2Nd
                                                                                                                                            MD5:2E04E8AB02A49FF8968147F1EF4E10C3
                                                                                                                                            SHA1:443B190F12D8CE04F8A7B3B8429FB3C482591040
                                                                                                                                            SHA-256:C9D323C102499633DFE64C95BA5E0043C070FFA04683F796FBB7C5B625EE72C7
                                                                                                                                            SHA-512:B2C7C64B5BA5D5266E1995E442D672F74DE3BAF3BFFD0E5468EB9485659CA3AB5922212A08EB6BC4440FA0DFECFAA1264373CAD35131AC653699CC127A4B38C8
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-popup-1.1.min.css
                                                                                                                                            Preview:.t-body_popupshowed{height:100vh;min-height:100vh;overflow:hidden}.t-popup{position:fixed;top:0;right:0;bottom:0;left:0;overflow-y:auto;opacity:0;-webkit-transition:opacity ease-in-out .3s;-moz-transition:opacity ease-in-out .3s;-o-transition:opacity ease-in-out .3s;transition:opacity ease-in-out .3s;width:100%;height:100%;box-sizing:border-box;cursor:pointer;padding:0 20px;background-color:rgba(0,0,0,.6);z-index:9999999;display:none;outline:0}.t-popup.t-popup_show{opacity:1}.t-popup__container{background:#fff;margin:0 auto;width:auto;position:absolute;top:50%;right:20px;left:20px;z-index:1;cursor:default;-moz-transform:translateY(-30%) scale(.9);-ms-transform:translateY(-30%) scale(.9);-webkit-transform:translateY(-30%) scale(.9);-o-transform:translateY(-30%) scale(.9);transform:translateY(-30%) scale(.9)}@media all and (-ms-high-contrast:none),(-ms-high-contrast:active){.t-popup__container{width:100%}}.t-popup__container-animated{-webkit-transition:transform ease-in-out .3s;-moz-tran
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):186219
                                                                                                                                            Entropy (8bit):7.777392425142792
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:ewZAjEA3dUrZ1VPw4I9Mv5Vg+DCvbGcKWpbK+kLGhiXD7LiFuPFY0srG:HZIEHon9MRVgagKWpC6hiT3s68G
                                                                                                                                            MD5:2A42CF26936161171CBF314445FB6D75
                                                                                                                                            SHA1:DCFE33D9D1BF5FC47609EB4279C047F61BB645B3
                                                                                                                                            SHA-256:6AB81BBF6E1D813EB812582D356C13581A51B5B9ED5F3DC45F4849ED18135B09
                                                                                                                                            SHA-512:43011DEC8070BE3F2ED8523DD9F0FA0699FEEF7C3EC97CEA3F275B871B76B64B71ADFAED455479A877A8A4BA452F2BEEBC318A61CB5D94C37BC6579E5C460817
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D1%86%D0%B5%D0%BD%D1%82%D1%80%D0%B0%20%D0%BA%D0%B0%D1%80%D1%8C%D0%B5%D1%80%D1%8B%20%D1%81%D0%BB%D0%B0%D0%B9%D0%B4%D0%B5%D1%80.jpg?id_wm=912490&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....E.P.E.P.O.})...>....N..X....U.W.>..t....Je=...2.........@.?Q..S..S(..1...>..@.?Q..$.RTrv..r...D.G....~.q.1P....?.#1...U.Sc...b..W8.~..QQEs..E.WA.....J._...QE.....J*...QE....>...@..Q@..Q@..Q@.. ....7.[../.c-|.q...Y......[_[W.|D...a.ma..Y......0.y.}.J.H....y.........N9.wV+..4#..........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1323)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):44786
                                                                                                                                            Entropy (8bit):5.303063704802625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:tZt3+St7JiNvRQ/7KMi+NugMublodMxVJmnzGwbpVTvIeNdliasf1m/jDGJ5+Kec:tP3D7sNvRu7KJfgMeRmnzGOTAKif1mHO
                                                                                                                                            MD5:EC00AB113B274386625CFB03AAC637A1
                                                                                                                                            SHA1:6A7E308767D2864DF1C809E307E45D3DE9DDEE9B
                                                                                                                                            SHA-256:8FA468EEFCDC7A371A72C9439BCABDBF8548605637C41CD652BE5500CC6BB19F
                                                                                                                                            SHA-512:9C5391EF5CA7086C8E5FAD799ED386D57493375D3F6EBCA7D307D9DB6513747F28C5B8ACEE6DB9984D1763D7CEE342D0BB8C41FA519937ABC5C039262590CFC6
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/ws/project4258191/tilda-blocks-page20702004.min.js?t=1725025108
                                                                                                                                            Preview:window.isMobile=!1;if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)){window.isMobile=!0}.window.isSafari=!1;if(/^((?!chrome|android).)*safari/i.test(navigator.userAgent)){window.isSafari=!0}.window.isSafariVersion='';if(window.isSafari){var version=(navigator.appVersion).match(/Version\/(\d+)\.(\d+)\.?(\d+)? Safari/);if(version!==null){window.isSafariVersion=[parseInt(version[1],10),parseInt(version[2],10),parseInt(version[3]||0,10)]}}.window.isIE=!!document.documentMode;function t_throttle(fn,threshhold,scope){var last;var deferTimer;threshhold||(threshhold=250);return function(){var context=scope||this;var now=+new Date();var args=arguments;if(last&&now<last+threshhold){clearTimeout(deferTimer);deferTimer=setTimeout(function(){last=now;fn.apply(context,args)},threshhold)}else{last=now;fn.apply(context,args)}}}.function t830_init(recid){var rec=document.getElementById('rec'+recid);var allRec=document.getElementById('allrecords');if(!allRec|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 24x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):879
                                                                                                                                            Entropy (8bit):6.48830717693742
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:Nya9YMWmGo0XxDuLHeOWXG4OZ7DAJuLHenX3l4jy:Nya9YM3uERAXoy
                                                                                                                                            MD5:D45E7B262098ED373C91EC643E5C159B
                                                                                                                                            SHA1:853145075947558024D3F3C8C46C67D54B592F79
                                                                                                                                            SHA-256:238B08C8F2B41397AA8A9D89536861B846BD1A4D5A92783AAC854F0957F97742
                                                                                                                                            SHA-512:2AC37F693F33270A5B07ADBA7504E8805388B4CAFB9DEA40FA95B68B63E26E3938CF38805F267B2EC7A87E9404B545EA1D8F4A64C6F65ED699E6469961C19DBC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3531-3032-4638-b439-336338616635/-/resizeb/x20/d2uNjezirIg.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e..#..{}i....K.w.8jK.a...j.(...W%...Q.xj+...,..E\.o...mO..y.^Z..........v.1E.P#..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x14, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):841
                                                                                                                                            Entropy (8bit):6.398278858379653
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYC9YMWb9o0XxDuLHeOWXG4OZ7DAJuLHenX39:NYC9YM5uERAn
                                                                                                                                            MD5:378A287E248F7E3FCB4FDDC4FF6A0D49
                                                                                                                                            SHA1:0B89B6BDF42B84F74575B96F9336F0AE9A912D02
                                                                                                                                            SHA-256:58927B6B1D384DA0B01252B6CFC21927E0079BEFE915BA2B9B26AA453D05B8D0
                                                                                                                                            SHA-512:3F295A5F57FB2D149A40ED280E34E2419D9672929CD22F91203ED316EB4BBE184D74CAB760BC506780ECD50A7814ED8F152DCDA8CED846F69591110200677916
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K..Za.R.k..v...o.....R.6...4V.L.sE.Dey...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://mc.yandex.com/metrika/advert.gif
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1159)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):338523
                                                                                                                                            Entropy (8bit):5.617187279500144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:wXtprtrN+4Hiv+ygVfCFFjQkhFeVpNF/QDJ737jZkx7ctlJ9CffmV:wdp5oUiv+ygVf9A4VpNOB379kxYtTQe
                                                                                                                                            MD5:A5B94D2B897CFCFE25FC7D89CFFDF802
                                                                                                                                            SHA1:C14CDB88A4C5C5691E042633DFE6C227533EA3CA
                                                                                                                                            SHA-256:667877244C7820E3A4159252388734E0FDB7562E8CC4EF06EEF6DB0A89B8D7C0
                                                                                                                                            SHA-512:467F638F9B1E0A943A4E50AF6282FCD2D31CA5A984B057FE76226C5D3C82A0E49F6914262D95D3496A68A8D36E79D651A1DC9BFAF4464642527CDAFA97414B21
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/www-embed-player.vflset/www-embed-player.js
                                                                                                                                            Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):43
                                                                                                                                            Entropy (8bit):2.7374910194847146
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                            MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                            SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                            SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                            SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://mc.yandex.com/sync_cookie_image_decide?token=10513.VIcPz1FISyu-xju10WQiDZAz2_KItyz__UScU0kPjDLJSn-KwomFzl8qOWNM8QKF_T9Cip4L0tMScRIhKEWmu465svDNv7T0n6xs9uTe-lT3rkJSTSHP-4ICnTa3F13P3Z0Hxh4vyuaNmChd5TF1e5m7OEE3SzJiKCwoLpVA5Lj2MPskeKpDye46SKT4jmMRzWglhrJ-SIXSNMdBZMrRCNALZm_Tfk4lBAruTnLy7VM%2C.MMHamBL0v0SlwyBjPwtJJps16Gk%2C
                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4333), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4333
                                                                                                                                            Entropy (8bit):5.401052526483763
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:DeBAh5NQyOl3BGFSjBwy+0hoFg5FaRCaPLsgNXfcO5:DeBQ5NSAMdwooFg2Qcp
                                                                                                                                            MD5:38C3B475262C8A73318EEBC96E6DC923
                                                                                                                                            SHA1:0CB0EE2D2E97707EE1C2BD01B768579E8517C1AE
                                                                                                                                            SHA-256:36A8E8A06957771EAC9E792F72714A1523DD3300B85C8622C62DF3796BFBB96B
                                                                                                                                            SHA-512:4AAC6DD9FFC76649A4CD1DC7B1C4C5E277B299D54DDBD3AC644FECE785B841FCC885E0E81E7757C67CF0337B3CC3234BAD85A3252B4AB9B7FA834A4A9944EF4C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t431_init(t){var e=document.querySelector("#rec"+t+" .t431 .t431__table");if(e){var r=document.querySelector("#rec"+t+" .t431 .t431__data-part1"),n=document.querySelector("#rec"+t+" .t431 .t431__data-part2"),a=t431__escapeHTML(r&&r.innerHTML||""),l=t431__escapeHTML(n&&n.innerHTML||""),i=e.getAttribute("data-table-width"),c=e.getAttribute("data-target-blank"),s=t431_parseData(a),o=t431_parseData(l),_=t431_parseData(i),u=t431__findMaxRowLengthInTable(s,o),y=t431__setColumnsWidth(_,u,t),f="";s&&(f+=t431__generateTable(s,"th",c,y,u)),o&&(f+=t431__generateTable(o,"td",c,y,u)),e.insertAdjacentHTML("beforeend",f)}}function t431__findMaxRowLengthInTable(t,e){var r=0,n=0;return t&&(r=t431__findMaxRowLengInArray(t)),e&&(n=t431__findMaxRowLengInArray(e)),n>r?n:r}function t431__escapeHTML(t){var e=t.replace(/&lt;/g,"<").replace(/&gt;/g,">").replace(/&amp;/g,"&").replace(/&nbsp;/g," "),r="",n="";["b","i","u","ul","li","ol","br","img","s","sub","sup","span","hr","pre","code","mark","strong"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65946
                                                                                                                                            Entropy (8bit):7.95680329314555
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:VqhxWysV6D5WZyktMyF2k8DgkXt+5dgBV5MCVaeoM6ttdyDed0ggvEnzs9koqEpa:d6VGyJgk9bBfM2aeohBVzWlpQrz575B
                                                                                                                                            MD5:CAD7B03FF80DA69261F316358561AAE7
                                                                                                                                            SHA1:9DE43A9618FFA7E1111BEDD157DA3CA14DCAC63E
                                                                                                                                            SHA-256:9325828A3262D48463EB9802294A67CCB9FAE01428D5969959A829FF47D2373A
                                                                                                                                            SHA-512:AA924AE553853158505AF6221A34213A67BDFEAAD7641D073827FF79A9337A293357BB926FC3016E4481450FE31F2874FE0211BF096E2CE17520105FA7F35258
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....O....6Zl0GcYE2OA... ......*.CggKA2RyYxIBMQ0.j.............CggKA2RyYxIBMQp.........E..B...B...B..B..B..webmB...B....S.g......@..M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..F.z.M..google/video-fileWA.google/video-file.T.k....s...!l..q......"...eng..A_OPUSc..OpusHead..8........V..c..V.......G;.....bd. .S.k..................'........6...N!.........C.u#5.............Bg.....~.{F..YTA.qB....{.S#.p....;.........H........K......L......Wj........*{.....o...r..............6"Ys...RC*KQ.+......}..`wT..2.z...5."_.X.:.*M..P9X...d$..DO..3F.....T........rX......@=iK....X.uP.........s.*..O..q..1...+,.Rx'.Kmec...e..c...h....c.......9`_.V.............................................................................................................................................................................................1.....RhF.u...A....OB.$.......#..N|.m_\kd..v.*..6.R.w?.9.(.O.f.M{.e..*...q....R....;=..b..;..G...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):342632
                                                                                                                                            Entropy (8bit):5.07397809573604
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:ph739pbvVntAfwm9T3H7Yw98YDs0Uc0EL7zWMnI+ob0UhXf8tkKgSL370vkNvSRh:KeEFKJboko7hTzvCWQd
                                                                                                                                            MD5:5FACB75ADA8EE025FA7BC18782DC6FC6
                                                                                                                                            SHA1:3123F702BD1E79C07BC9B65A7A04CAF5A6E191CF
                                                                                                                                            SHA-256:0519188706B47EEB9F94EB5305095DD44849A5F640332933D547CFB34C9F57D1
                                                                                                                                            SHA-512:15CFD0CCF15E47F7FFEEF288B3FBEFFD05CB97B8EF66FDCA43660C986CC55194071358478F0265BA62AF6398C37C24AD852EF7EDD030B1B47C80F64A40AA9CCF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/css/main.5facb75a.css
                                                                                                                                            Preview:.slick-loading .slick-list{background:#fff url(/resources/img/ajax-loader.gif) center center no-repeat}@font-face{font-family:slick;src:url(/resources/fonts/slick.eot);src:url(/resources/fonts/slick.eot?#iefix) format("embedded-opentype"),url(/resources/fonts/slick.woff) format("woff"),url(/resources/fonts/slick.ttf) format("truetype"),url(/resources/fonts/slick.svg#slick) format("svg");font-weight:400;font-style:normal}.slick-next,.slick-prev{position:absolute;display:block;height:20px;width:20px;line-height:0;font-size:0;cursor:pointer;background:0 0;color:transparent;top:50%;transform:translate(0,-50%);padding:0;border:none;outline:0}.slick-next:focus,.slick-next:hover,.slick-prev:focus,.slick-prev:hover{outline:0;background:0 0;color:transparent}.slick-next:focus:before,.slick-next:hover:before,.slick-prev:focus:before,.slick-prev:hover:before{opacity:1}.slick-next.slick-disabled:before,.slick-prev.slick-disabled:before{opacity:.25}.slick-next:before,.slick-prev:before{font-family:
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4006
                                                                                                                                            Entropy (8bit):6.999013936593902
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYvFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9YC:NCN26MT0D5MdtbZPAVwzVBhHEekO
                                                                                                                                            MD5:3BFC54266D98F49A624BF3FBCC15FC3A
                                                                                                                                            SHA1:FBA85A5657E58A59AD11BC2180BCA3B69F2E05E2
                                                                                                                                            SHA-256:07920E115A62C71A6DEE5552E500262A637648F6FC5F0E582684BFCD2C4B0BA8
                                                                                                                                            SHA-512:CB4156547A906C194A7AF7E974D8A38A992F2F5E768737150084E63155AB542B69AAD91BEDB1970ECB03BA022F6218E7C59E6BC62FE1FF6C343C4DE805118DB8
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6564-3265-4465-b963-623861393264/-/resizeb/20x/_DSC5816.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3237-6539-4430-a430-363364383731/-/empty/photo.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1497 x 1473, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):30969
                                                                                                                                            Entropy (8bit):7.912568227297183
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:UDuh5BuG3PkYav+lDRWGJ6suRjgUHfxchEIkMz8BwYF1pd:Ue5sGfkYCi6XHGSBM9mpd
                                                                                                                                            MD5:9150D74A50B7B44178244C90FE4833D4
                                                                                                                                            SHA1:6F866B8D0B0ECEC9655E1563168196CC5665A8F0
                                                                                                                                            SHA-256:E41A1A39E90B8B64B5F3293284FC2B19FCA3D4C1D57C8D1DA18AE0890F781D91
                                                                                                                                            SHA-512:45E3D464BF9D24952C4E5EA16A5150FC3848956F0154FBCBF92D24346D65AFAC90C562EFDCCEA93678AFAECC2B6FAA8E475EEF8AE12B16CA77C2619272792ADD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild6333-3165-4364-a631-616635623336/_12.png
                                                                                                                                            Preview:.PNG........IHDR.............V.fW....PLTE............................................................................................................................................................................6..6..6..6..6..6..6..6..6..6..6..6..6..6..6.....u..u..u..u..u..u..u..u..u..u..u..u..u..u..u.................6..u..y.....YtRNS.0@`.. ..P.p...@`..@.... .p.@P....`p0..0P.. ....0.p..` P.. .0p.@..`..p... @.`..P..0...y....w2IDATx...ic$.u.m.WY..3...Fo ..M.-.6[.EJ...z......B...Dfl.y__....2..."N..........p8..R_....q......h4}81..x....<..p...S.)..k....p....Z5..7..V....r8.}.(C.?.2Z?.8&{o!~..d........Y..4q.,..k.\9?.j9.....@...s.$..H...{...nX.....I...$..d./.=.p..g..,.=R...%..4.w.`....|L...b>..\K...t.&.d....0...@.y.,7H....0n..i...n^...a.0d..@..#$.qzd^.H.b....'N.0..d..@gEH.........v.]...}K.8&`.?<.g.?..H...L<>\..v}..X<=5H.o..v...y...$Lv....z?.].....)....?<..=V~D(h.}...j.h....~...r8....g..f. ...$.h....E.x.Q.I.=..|.4.B[..3F......-.=N..*h..F..Yv...>..L..:.NJ.GCF...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (20581)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20726
                                                                                                                                            Entropy (8bit):5.292935072690145
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrO:i5vj+5jfSTtrTFqACs+CSHtDm
                                                                                                                                            MD5:DEB120E036463F68A4CCF8C797BDCB2E
                                                                                                                                            SHA1:9063EC8FBE51FD80A857758E24B267F041761F21
                                                                                                                                            SHA-256:090A7068A2209545279F858C6F41FF7AE42815E11C3D69463A2A2EA835282BD9
                                                                                                                                            SHA-512:CEBE96684560909D47CFE1071C13EF34DAB5D341E49963792A9823C767748AF5658C601785FA786C1332E8AEB6F5862D44197BD6F65C7CCD3E037250D390BCFE
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/hammer.min.js
                                                                                                                                            Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):742
                                                                                                                                            Entropy (8bit):7.6195301367383665
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7klKJ4Q+zh/Ff5zgnuk6Hvlzi21wVxK9qH9CrM9bKX4:XpFf5hkulB1zm9CW
                                                                                                                                            MD5:903915D24370703A67B6BE7AD0D79319
                                                                                                                                            SHA1:F9616EFCE9C522254287C175D013421EB91F8069
                                                                                                                                            SHA-256:2D7B2915EC4D616FC5141D95175C045AFDF49917C729948B65B7B17789837A0C
                                                                                                                                            SHA-512:4D8C1CA52B065BC6E3251F9B0E2A7E22948FAE750ADF4FB3BEB094AB6C0414ACE5714563F216A0D8941C5E6A33545071F6CF8629EC4AE6226E85A0FDD4588F5A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............PN^....pHYs...........~.....IDAT8.U.Ic.P..`.M.D..d.IA..A..<O..$M...8..S....w.<N~.C....4$......ad%X8.l.%..............7|...1......;`.Ya.O.....9.N.._r.j_.....a...Wxi.....;.g....w.^.g<.;l.%f-..Y.....M4e..........Ko.Mc.Ck.....h..5.....=5.`...h.....U.R.V...3...!F..Sw.E...:............../...........c.B .,W.h5D...".B....1..,.!6.1v...p.C4K....v.X.C.H..G,.^..T....eM.6......Z..z....5.&x.e..yZ...."H..imIGCfh.m...k...].N.}$.&..6F...z...a...2....=W../..+QS....`.-..2....]t-.q..A....$.....S2<.l..V.l}.k....J:...A.L.-.m..;...Wj..K.I...<.i.. .,...)^-......WRi.Fx...S{.p.Nc..;.W............&.f:........D.J..L..j...)......@...*.\....<.1.k.<{.E. .?....ow.....C.....W.,<.........z....?.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):15344
                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1342
                                                                                                                                            Entropy (8bit):7.827220342703144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7Rl1KvnEl8bHmzc55Y5PSH95dCi+QRzzpxlU7GxDUqRvEvs2dBIR5f6y8wi4oE:7RknA8H5VH5F+QBzpxlUnqi1IRsKoE
                                                                                                                                            MD5:A6B356C61AF9B6EAFDCD49A742A6C53D
                                                                                                                                            SHA1:B1D0D91A8190FE0DB3A3904221AEEC68A4779D29
                                                                                                                                            SHA-256:7FEAEC4FFC0564AE50F07D74D808D6A7B8EBC396B1E1704992C311266FC48DF5
                                                                                                                                            SHA-512:579AC767A949DE49DC6D84C56B75D6B1C4AD1FABB51868DD73A152206BD3E72C8F5239072558EC2EB2A38E8ECE88AD9E485982331477387D4A35A56E13170073
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6438-3438-4566-b738-343461316531/-/resizeb/20x/Desktop_-_1-2.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.].wS.i...m\.&M.".BM..$...b(..z.....H.^...".l.Qww..q.7y..pvvf....7.=......y../N...7g......~........'oY.>dq...........6..;L/>bny..g<.y...1........}..._.../.............^..[`.......:c..L.m....{<X{...+T.g.}.}..W'?......z...l.~............C...M,3<.......[.-.Q......3._|...6v.Y.U...3=....*..n.....\.oh...E....Zf.............{p...#V7_..r......E......3t.L.WW..=......|..i7../E. ..-^(.f.1Y..q...=Ek.8Mm#4...WS....G.3.....A..w..(R@n..o1..7.../...1.M.T;.q..QQ.C...^j..p6..g@z.P-m.hy.....OK...j..m.......^.MqY'..6,%.XJ[..[).h..V;U..8..Q.>PNa...7..y....Qy..........gm"+....:.rjH.!#...K-.Eu...)w4...y..."w.gi....yP..b.P@-..6..SKjz.zS%..r..e.v.f;.2y..>...jT..Q.7EK..u..TTuSt..|K....`..........P.[.,D%X..YHL..l*&-...2T]..s..F..U.J..)... .`'V[.:....|B#s...."L.E.&[../ .d%=..Uk..../.uQd..3fT.M)E#*.....E`X:~!&|...i$ .D....gH_6..|R.........mN.Y.YQ.....C.u...;0.O..yy....,CR..0...$^.K...U}...U.5.]P.!.N|........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4039
                                                                                                                                            Entropy (8bit):7.006268129223517
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NTUMFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9j:NzN26MT0D5MdtbZPAVwzVBhgEyu
                                                                                                                                            MD5:F737065E92FC29196391FDD9575F1CA8
                                                                                                                                            SHA1:FFCCE5F515541C8A66682350212EC2BEEE2B6245
                                                                                                                                            SHA-256:94B87D809AF5814B6C55B89C40E2AA48BDF9D5208C82DE96E6C4D78601BF0E14
                                                                                                                                            SHA-512:1A7AFDC1401F431426FE8B12D8D663BD7B618FA9C652BBC3F52AC98C122F0A1A583950D524E6FE77B6E060A591C62DC8BBE2128292713684F1C6D18E864288BF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (37504), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):37504
                                                                                                                                            Entropy (8bit):5.184713121983336
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:L8myt2nLPrrbxDXOQk7WmH1JXLTRWZ5sFhivhU5jM27PnLPBljMpnLIFgoRqKI9o:2t2LPrrbJXODWS1JvRU6FhPjvtuu+A
                                                                                                                                            MD5:4CF6FE140F4FCC83E2DEB27E4EE03DFC
                                                                                                                                            SHA1:7DD9382D022386AD197F28106552203E59D87E63
                                                                                                                                            SHA-256:2CF950B2856DE53C73C0F41F40E7AF83FC4EDEF7B6BCF1A74B1F1B1D6A9D2D5F
                                                                                                                                            SHA-512:2F0E566245B4BC10DF721C938AA00DDB43067602EFC430C148358CAFE6F368F93913BD7EB13C5B5A1D2287E76A26F320F0F7E9191A286BD47A2C7BB6AC58843B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_animationSBS__checkVisibilityPage(){"visible"===document.visibilityState&&(t_animationSBS__onReady(t_animationSBS__init),document.removeEventListener("visibilitychange",t_animationSBS__checkVisibilityPage))}function t_animationSBS__onReady(t){"loading"!==document.readyState?t():document.addEventListener("DOMContentLoaded",t)}function t_animationSBS__init(){var t=document.getElementById("allrecords"),e=(e=t?"edit"===t.getAttribute("data-tilda-mode"):null)||Boolean(document.getElementById("for_redactor_toolbar"));/Bot/i.test(navigator.userAgent)||document.documentMode<11||e||(document.querySelector('[data-animate-sbs-event="scroll"]')&&(t.style.overflowX="hidden"),t_animationSBS__isZeroBlocksRendered(function(){t_animationSBS_isInstagramRendered(function(){t_animationSBS__setAutoScaleInfo(),t_animationSBS__wrapAndUpdateEls(Array.prototype.slice.call(document.querySelectorAll("[data-animate-sbs-event]"))),t_animationSBS__initAllRes(e)})}))}function t_animationSBS__setAutoScaleI
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3834-6634-4436-b766-636565313434/-/resizeb/20x/_.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1440 x 548, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):290411
                                                                                                                                            Entropy (8bit):7.9856289638566675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:q6oBo/WGKGDsf5jCvuerXFzrNU9Cd2mg1eomhvqnAl406ap:q6JWGKF5SrXFzrNU+66vl4zap
                                                                                                                                            MD5:C37CDEE92365C8DFD5F616DC0A2ED05B
                                                                                                                                            SHA1:F03DE8B19651CADDDD0E213EDB39448357DD29B9
                                                                                                                                            SHA-256:D4330E45659265B9DFEEAA65867E9CF5E22D8822B31CD3171BBAC24962592E2E
                                                                                                                                            SHA-512:9A6AC8F4ECDA0628535B8B024C51F93F738BD0995AB1F1AD92E0B7BE45143CA8D43983AE9FD6E02C4D23EE06625DC76801BABAECD3FA5D51BA090067C211408C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.......$......&......IDATx...xTU...^vu...k..(XQ.....).wP...[.......H.u2..2.Lf2).{z..uW]u..=gB.(%..|y..3C2s..;.|........0"..A.b.f.._...w..Cc...i../,0...7...r..*..,.n..l.u..<.u>.X.Y...a....@...iP.....2..m.!Yt..^.?"...&.1....N.+.:1\Ac. .gh'.D+g..NH..1HLc...{.......r...Q..G.N.y|.o/c..s.....ixqNI.z3...g......v..M...&.~.J.+.:.Mc.M._r.X%.h|.1H.$@...U.....!..-.....|.._,c....o....4......]..v..6L.w.XN.{....E6.6..T.N.8n.7....x%..;..A.....4&.i|I.1H.$@...]7B....^"......'...6.Y..".)!..R.n.....U.^;N.<I...#.....FKc..0.nT.~.^.....7Ah,R..A\c....44v...h. ..$...z..O..1.\..C......K........\..z..#O....}..~........M.....[..%4...B......l5./...%......z.Z......[....<...*.;......^L...H.....\.2.q.jX.z,2{D.&!....n..#...t[.........1.V.z.N.m.....xe.i..mc.xl..7.V.x&......l.{=.M(...32..O+..s..d...-...B.z/..z.<..N.......'...nE.E.3...'&*i....L..M....Ru.r...B..i|..:.z.0..O.U.|K../.8.....m%8.n..X.|.M...O...c..a$.q. .. ..p-I(.......7..C.o..1S..g....#>.o...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x203, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18738
                                                                                                                                            Entropy (8bit):7.942493586371925
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:SCmc4ud4pxzw5HJAH3stGV47YlwjpLigwflh6TugV:SCmc4ud2xkkKgKYWjQtNsPV
                                                                                                                                            MD5:58ADA96BD7C4D4F742B91B008F4F14A3
                                                                                                                                            SHA1:5E0A32112A6B6F927A7216F00EBA1E4475A70696
                                                                                                                                            SHA-256:5FC9D805984B272BB7A2535C4A0CC9FFC88B0228FB036CF6F4E4C21958B80E60
                                                                                                                                            SHA-512:9952F3BD49143B8EF1C56FCEFE9F3B785D41C01E76AB8A2DFA2A748B67CEAD54519C396EA0010582430AEC68B0EEA2BAD443F184923E4E63CBF90664513616C2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V2>..........l..8..u....j@.8#...Tz..R..<{.4.@.<s.NX.#..z.............P.D........qS*..T.:.1AiX.a.O.....&..n....3@..F.:b..p....Wx...j7Uq.pi.....NF.M8.6.sS.....8..&..:..\.z.*......r.|...*-.F..Y_<.}....3Wp..${W.w........>...[..H...R.Z....[..-.C ..p....6...b.F..7.;p.iV...vy.....M.o....k.O..j_.~%./.s2Hc.4...d@.,.9h.dt$.............i...9h60..5....-.vo...m..J
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8721), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):8721
                                                                                                                                            Entropy (8bit):5.265716002748674
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:u42r4BABJ3tqyMzf0b61AubcbNc+24vt9rJkSWinvOAnmKd:u4s4AbM7d1Au4bNc+24vt9rJbWQNmKd
                                                                                                                                            MD5:DBD89BAB9890F6E886E4917526035F4A
                                                                                                                                            SHA1:B46AA11B961C5D65F7F5ADC1C5E875A5178BCCF4
                                                                                                                                            SHA-256:0565DE9B4919BF1CBC345D8218425E4951D97C7E8C36263BEE72E2D72038C73F
                                                                                                                                            SHA-512:8D3ED4B434D3A04F65E897C09CB38A4B057594B7CF250EE966DA47E7BC633D439492083360FFB7626F4493199795DE653E92C992984B46B06AC0D501A4282E82
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-stat-1.0.min.js
                                                                                                                                            Preview:!function(){var r=document.getElementById("allrecords");function e(){var e=Math.floor(899999*Math.random())+1e5;return(new Date).getTime()+"."+e}function n(e){e=e.replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,"\\$1"),e=new RegExp("(?:^|; )"+e+"=([^;]*)"),e=document.cookie.match(e);if(e)return decodeURIComponent(e[1])}function o(e,t,n){if(i=n.expires){"number"==typeof i&&(o=(new Date).getTime()+1e3*i,(i=new Date(o)).toUTCString&&(n.expires=i.toUTCString()));var o,i,a,r=e+"="+(t=encodeURIComponent(t));for(a in n)r+="; "+a,!0!==n[a]&&(r+="="+n[a]);document.cookie=r}}function a(){var e=window.pageYOffset,t=window.innerHeight,n=Math.max(document.body.scrollHeight,document.documentElement.scrollHeight,document.body.offsetHeight,document.documentElement.offsetHeight,document.body.clientHeight,document.documentElement.clientHeight),o=0,i=0,a=(m=!0,document.getElementById("t-header")),r=document.getElementById("t-footer"),d=document.getElementById("tildacopy"),c=(a&&(o=a.offsetHeight),r&&(i=r.offsetHe
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6131-3030-4564-b439-636331643563/-/empty/worldwide.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3765-6432-4330-b963-653662616362/-/empty/dk_picture.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1497 x 1473, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):30969
                                                                                                                                            Entropy (8bit):7.912568227297183
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:UDuh5BuG3PkYav+lDRWGJ6suRjgUHfxchEIkMz8BwYF1pd:Ue5sGfkYCi6XHGSBM9mpd
                                                                                                                                            MD5:9150D74A50B7B44178244C90FE4833D4
                                                                                                                                            SHA1:6F866B8D0B0ECEC9655E1563168196CC5665A8F0
                                                                                                                                            SHA-256:E41A1A39E90B8B64B5F3293284FC2B19FCA3D4C1D57C8D1DA18AE0890F781D91
                                                                                                                                            SHA-512:45E3D464BF9D24952C4E5EA16A5150FC3848956F0154FBCBF92D24346D65AFAC90C562EFDCCEA93678AFAECC2B6FAA8E475EEF8AE12B16CA77C2619272792ADD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3062-3038-4464-a639-346234343335/_12.png
                                                                                                                                            Preview:.PNG........IHDR.............V.fW....PLTE............................................................................................................................................................................6..6..6..6..6..6..6..6..6..6..6..6..6..6..6.....u..u..u..u..u..u..u..u..u..u..u..u..u..u..u.................6..u..y.....YtRNS.0@`.. ..P.p...@`..@.... .p.@P....`p0..0P.. ....0.p..` P.. .0p.@..`..p... @.`..P..0...y....w2IDATx...ic$.u.m.WY..3...Fo ..M.-.6[.EJ...z......B...Dfl.y__....2..."N..........p8..R_....q......h4}81..x....<..p...S.)..k....p....Z5..7..V....r8.}.(C.?.2Z?.8&{o!~..d........Y..4q.,..k.\9?.j9.....@...s.$..H...{...nX.....I...$..d./.=.p..g..,.=R...%..4.w.`....|L...b>..\K...t.&.d....0...@.y.,7H....0n..i...n^...a.0d..@..#$.qzd^.H.b....'N.0..d..@gEH.........v.]...}K.8&`.?<.g.?..H...L<>\..v}..X<=5H.o..v...y...$Lv....z?.].....)....?<..=V~D(h.}...j.h....~...r8....g..f. ...$.h....E.x.Q.I.=..|.4.B[..3F......-.=N..*h..F..Yv...>..L..:.NJ.GCF...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1199
                                                                                                                                            Entropy (8bit):7.79022363729
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FW7zwQUytVjA8vLVVsJfN/q26ovDvv/Ixjh9SG93aGM39Ovg3pXEHjMc3cl7:o37XtV0kLVuJfpq26gDvvwthsG89og37
                                                                                                                                            MD5:B9ABC94FA97DB7905122695246979B8D
                                                                                                                                            SHA1:0B1108DC5076372A2CB494DBB41C6DD607EE5F4F
                                                                                                                                            SHA-256:4BCE4905834E7CBDF36DFF52534FA1F3D8A2804F2A5B082724E7B36C5B6FB3E7
                                                                                                                                            SHA-512:D439D50A11E3F6855DBF1C702B79A358FB287781BD651EC794002CD84DB7B9876C7B7259BC97B28D99F4C04B7A27A48C4E95CA046638801D6E3C9BF6269678CB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....aIDAT8.]..V.I...ZK.. Kh..Fir.QD..d.&.0...u.-.?v...gN.T.}...S.>...1...)..O..:...!?..|...x..y.rx..<L5..M.C......$T.z9zv...)?.V.1.}...X..../.^.!/...s....N4........x9g..s>..|...C......1/7....l..L...<or;P...0.1./..k.....z...]../.....7.OW..s.......w..kq.3.T..eF.B.......y...........k.e..<.~.s7uY.m...7.6.....*...}...#1.x...}..X.W.Y\......5.......zhq..u.....B.-.X9"C..r...|ds!..F..g>.d>.j.q5....x.s.w.vMFq.A..u+.v....h...Z.w..;...!...\..>.A.d.1.... `...$..P#v..V..(.s8-.v.....z...E...M'..uC...a?a.e..n...6...Zu,...*.5..u..F.K/c.g...e.p\./p.....v...0.q=G.t4.A.QAU..j.....V=G]..d.U~6.u....8A...$.......G..KS7.5.T..J..R)K.$.J.b1C...X.P.U.5.4.....7..D]..F4M.jK.T...+...B.bA..........9..T.@u.`.PwC. .p..Oh.!..Ri...u...U.rJ.E.L..d..Oi.?.r..9U$..B.,Z..v...^Ls.t(7..6..B.S.B!G..p....{.i.GG..Q...T.:..As../Z..v.....Jj.B..R*S(I......Mv.....ag...O'.g..+....h....X"C..7u...Z.s&y..*r.%R...;;.l.{.T\.d%/EJg5.H7-l.r.E...+c.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (29166), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):29166
                                                                                                                                            Entropy (8bit):5.261558456733808
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:xpnFKonRx86rNEeAMAt8xb+U6aaQUTIN+atBroJh6ABS67o0N+3r9k9xgatfhDB0:HFPRGM1hbs6oRfc
                                                                                                                                            MD5:3219F72E19BF2BD476FD7A36BCC53646
                                                                                                                                            SHA1:AB4CA6CE67B1EBBDD9633083B7EA2E44BAB50D1E
                                                                                                                                            SHA-256:7BB452D091DE4C4E4997E69B6F28B50C9E7C304AB881903D9FD492D946C8492E
                                                                                                                                            SHA-512:61C7441B9F35932E35248DC132CAB631EE1E11BF139EC79BF80A39CCAA3A6CCDB93AD0619669B69E46C0593DAE5EEC7B74BD467A54F329FE2A335548E521D44E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-zoom-2.0.min.js
                                                                                                                                            Preview:var version;function t_initZoom(){var t,e,o,r,n;document.querySelector(".t-zoomer__wrapper")||(window.tzoominited=!0,window.tzoomopenonce=!1,window.isDoubletapScaleAdded=!1,t=document.querySelectorAll("[data-zoomable]"),t=Array.prototype.slice.call(t).filter(function(t){return"yes"===t.getAttribute("data-zoomable")&&!t.classList.contains("t-slds__thumbs_gallery")&&""!==t.getAttribute("data-img-zoom-url")}),Array.prototype.forEach.call(t,function(t){t.classList.add("t-zoomable")}),(t=document.createElement("div")).classList.add("t-zoomer__wrapper"),(e=document.createElement("div")).classList.add("t-zoomer__container"),(o=document.createElement("div")).classList.add("t-zoomer__bg"),r=t_zoom__createCloseBtn(),n=t_zoom__createScaleBtn(),t.appendChild(e),t.appendChild(o),t.appendChild(r),t.appendChild(n),document.body&&document.body.insertAdjacentElement("beforeend",t),t_zoom__initFullScreenImgOnClick(),t_zoom__closeAndSlideCarousel())}function t_zoom__createCloseBtn(){var t=document.create
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4039
                                                                                                                                            Entropy (8bit):7.006268129223517
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NTUMFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9j:NzN26MT0D5MdtbZPAVwzVBhgEyu
                                                                                                                                            MD5:F737065E92FC29196391FDD9575F1CA8
                                                                                                                                            SHA1:FFCCE5F515541C8A66682350212EC2BEEE2B6245
                                                                                                                                            SHA-256:94B87D809AF5814B6C55B89C40E2AA48BDF9D5208C82DE96E6C4D78601BF0E14
                                                                                                                                            SHA-512:1A7AFDC1401F431426FE8B12D8D663BD7B618FA9C652BBC3F52AC98C122F0A1A583950D524E6FE77B6E060A591C62DC8BBE2128292713684F1C6D18E864288BF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3463-3732-4561-b661-633335366165/-/resizeb/x20/1807758818.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30860
                                                                                                                                            Entropy (8bit):7.866977873185094
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:NgGzkq/Kny1yvfkTVS04U91yrwjlFPHd5m/hEuoZ:x4iyko0h91o2lZDyh7oZ
                                                                                                                                            MD5:6CDAE890D89E896F1CB13D0F4DE1CBE8
                                                                                                                                            SHA1:C466CD6DAE7B1FA2FD63F7CC605D3EC4FDE700EC
                                                                                                                                            SHA-256:1F9C255EEA5D4746CF14996393310DF50C0FB83EDB6C2C12DAD6866DDAA961A7
                                                                                                                                            SHA-512:0EB76340160C31D50EF409C3CA2E9A5B0AE988A0EF780A45D1FE8889118493274B1FA19D8BF737C1E86A103ECA5749833FA4C4AF9FDD7FFA8878CA480B633FD7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a...x!IDATx.......]....{...........H.$.[.@.A....Y._...Q.o_..[S...&..V.km..,..@.D.!.....@ ..@X.f.f.s....y..y.v.y..~...<...9.{..s...5.5KKK..@.j........(.5....U..h.?.......0..(.i..i...5...!@.NSG!5t...5....`..P...A..5......"@AC.a4u.Qk.....h.......w...(.3...#@AS.}....`t.P.C.U.:..rj..`..P&...R@ASW....S...F......UK.....M.2.4u..(..j..`4.P&......:..Sk...I.2..(.4t..j..`t.P&....C.Q............UG..Sk...K.2.4u.l.Z-.FA....6....A..5......&@.@.:r...5rj..`..P&.....;.Rk........L M..Z....!@........Sk...O.2a.........P(.*..0..(0.4t......x..L.M...Ju..9...0..(.DSGNSW..FN..........Q..A..5...!@. .....FA...0>.(.BCGnjJ.WE........]...Q..UK.QPk...E.2!4u..j.....`..P&......:j..Z.../........:M]u...u..0~.(.@S......`|.P`...xu.'.................:........'..L..]..(..0..(cNSGA.R.uFN....'.......UG.Q0}..`|.P........`e.(cL.BA.R-.FA..../......U.NW.........)......Z...o..1%@..Pk..(...M.2.4t.4u.Qk.....x...!M..[.VK.QPg...O.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):849
                                                                                                                                            Entropy (8bit):6.418867569252437
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3r:NYp9YMcuERA1
                                                                                                                                            MD5:8A5144B15D45DD52D04777B8E2AD016D
                                                                                                                                            SHA1:B2AA5D7CF23FFF8521C320478EE17B390BF3E834
                                                                                                                                            SHA-256:BE5D9B931A63AA0D690C3EB1E201DC5E14010B170B513842235970FE223F824A
                                                                                                                                            SHA-512:4E5192024BDF00F08E2E4B27BC20EA3133B77C07478EF881D68D3D684CF1076B0AE7C5233DB01F92AC9E5FE4CC4CF8BC0A41F8934CEB6DE0CABA49355D74CEAC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6639-6136-4632-b462-346162663261/-/resizeb/20x/p7EsiCmf3G8.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+K].+li*.d...8"..n..R*'.S..%#.]%...Ev.m...(.=...#..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):67064
                                                                                                                                            Entropy (8bit):5.596863274004722
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:zlPydE+1vK2AEUSGS2beX2qwVTwA0ZGr/T1CS5hbtw9J6N1tCwS:5Py+KwB/T2wgwS
                                                                                                                                            MD5:2C7F14CB90C99DFDA30E9EB5A60930D9
                                                                                                                                            SHA1:EA76534DCEB632E0AA70694E13B716270A528D39
                                                                                                                                            SHA-256:380E98D61C203284417FEED170456577D6124433EAF02E99866575BF7DE7D3B4
                                                                                                                                            SHA-512:3346CAE78E816F7B30562F57F66A31489B89415896126F4209CAE79E5BF1D48FA3041F35A388251867ED8C9C918F96BB4E168E232F6FEF30DD66BEF320100E82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:(function(g){var window=this;/*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Uhb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.OQ(a)},Vhb=function(a){g.Qo(a);.for(var b=0;b<a.fg.length;b++){var c=a.fg[b],d=a.Ry[b];if(d!==c.version)return!0;if(!g.Oo(c)||c.Qm)if(c.Qm||c.r_!==g.To)(c.O1(c)||Vhb(c))&&c.P1(c),c.Qm=!1,c.r_=g.To;if(d!==c.version)return!0}return!1},o4=function(a){var b=g.Mo(a);.a={};return a[Symbol.dispose]=function(){g.Mo(b)},a},p4=function(a,b){for(;a.length>b;)a.pop()},Whb=function(a){a=Array(a);.p4(a,0);return a},Xhb=function(a,b,c,d){(d[b]||d.__default)(a,b,c)},Yhb=function(a,b){this.j=null;.this.B=a;this.key=b;this.text=void 0},Zhb=function(a,b,c){b=new Yhb(b,c);.return a.__incrementalDOMData=b},q4=function(a,b){if(a.__incrementalDOMData)return a.__incrementalDOMData;.var c=a.nodeType===1?a.localName:a.nodeName,d=a.nodeType===1?a.getAttribute("key"):null;b=Zhb(a,c,a.nodeType===1?d||b:nul
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):442398
                                                                                                                                            Entropy (8bit):7.683076847735868
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:bSwZXn/HEs3Vbbz1Z+54ExA8uVsyYGqxrGCgrn+:bS2vHFF3z1ZsvHZG8SCgrn+
                                                                                                                                            MD5:242C73F036813D2AD85B2A52476F1A05
                                                                                                                                            SHA1:D500FBDD6377AB59763AFE5085919EBBCA741071
                                                                                                                                            SHA-256:59EDD59356C484739905D2750A8275DB17737530EE1C74807E9E95C4B9771AE2
                                                                                                                                            SHA-512:F873BF0C86CE46F7C6F891977BC0593E78220D985781A277677F927E8E91D4DA6652B716DB77D8C3AFCCE209EE8A955FF0B49EF105497BFBB2A21A532F1BF8A1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%92%D0%A3%D0%A7.jpg?id_wm=917751&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^G.|....O...r.T;%..WU..c..Y....'.w./....V..E'...o.WZ.r...*.....T+........M[G....k..j..s..g..|.]XZ.Ui.-s........H..u........6.K...Vk..S..=.....A.j..o....mcy......2.....<../fe..T.....?......e.Y.J.Vo.i.V\..o0I....C..Bh..T..>yBsZ...F..].......C.y.Y.C..hn#...Z5_*H|..r.w......O2.9..T....o....u..i..C...r...........<Y.=|..._h...G.h.F....%s.q...Ohs{...s.......<.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (53360)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):54669
                                                                                                                                            Entropy (8bit):5.716988484458057
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:jimQsd1CildBoZ6GPBzHMEN6MW6KPKp4S+:HfCYBowGPKQIa4S+
                                                                                                                                            MD5:927CC1445E7E7757147E31C6F358EAA7
                                                                                                                                            SHA1:8F897843AD555C3FDF8DF3FB43FFC74D0DA23F13
                                                                                                                                            SHA-256:98AD315833DCC1C5D08490B4CE8B3F4D6007417A3AB95EAC0A027F70BB43A30F
                                                                                                                                            SHA-512:6E97D716E25616E00D407C41F71034B2820A8CEFE0E11848EFE50DFD066E4A4D95F6BCC7EA2C51808A6DEE0F58E4F0B5B1770A76899C345230A2819E9FE28035
                                                                                                                                            Malicious:false
                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function m(U){return U}var A=function(U,K,y,H,u,J,c,B,D,l,E,t){for(E=(t=38,55);;)try{if(t==64)break;else if(t==y)E=55,t=16;else if(t==H)t=B&&B.createPolicy?20:39;else if(t==U)L.console[u](l.message),t=22;else{if(t==22)return E=55,D;if(t==16)t=L.console?U:22;else if(t==38)D=c,B=L.trustedTypes,t=H;else if(t==20)E=K,D=B.createPolicy(J,{createHTML:r,createScript:r,createScriptURL:r}),t=22;else if(t==39)return D}}catch(Y){if(E==55)throw Y;E==K&&(l=Y,t=y)}},L=this||self,r=function(U){return m.call(this,U)};(0,eval)(function(U,K){return(K=A(21,93,33,23,"error","ad",null))&&U.eval(K.createScript("1"))===1?function(y){return K.createScript(y)}:function(y){return""+y}}(L)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:appli
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):7203
                                                                                                                                            Entropy (8bit):5.583411026009482
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:4a9UlaywTLswydxMFuIOjFBhdxgedfmlIf50PvVqJagei3aGFJl88ySph:49laTgpzVxgmfViP/+nXl8dgh
                                                                                                                                            MD5:85633AF4AEB36A7D1D3E812F5025453C
                                                                                                                                            SHA1:13467A4E81890BBB388AB79FCCF8033B01734050
                                                                                                                                            SHA-256:BE64119E43E62CC3870B7482FE1EE6C4215FBBEE38604D251317E4F46D080D99
                                                                                                                                            SHA-512:C469A3EB4B529A4BAE0C4EECEE57B20BA440171219FD0EEFC9AEBAF5E341A1482F70A484DC8274699862638FC992A9D3D91E541EF0B7510F2E9DADA3AB059413
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"feeduid":"943703412241","feedtitle":".......","feeddescr":"","feedtz":"Europe\/Moscow","feedlang":"","code":"","header":"","footer":"","disablepopup":false,"posts":[{"uid":"n7s5f9x671","title":"........... ........ ........ ................. . ... (....)","descr":"","text":"","mediatype":"image","mediadata":"https:\/\/static.tildacdn.com\/tild3164-3937-4636-a433-663130666362\/_ZHC2342.jpg","mark":"","parts":"","image":"https:\/\/static.tildacdn.com\/tild3164-3937-4636-a433-663130666362\/_ZHC2342.jpg","imagealt":"","thumb":"","thumbalt":"","authorname":"","authorurl":"","authorimg":"","directlink":"","directtarget":"","disablecomments":"0","date":"2024-08-16 19:00","published":"2024-08-16 15:22:01","liststyle":"","url":"http:\/\/mmcrut.ru\/tpost\/n7s5f9x671-zavershilas-priemnaya-kampaniya-professi","postparts":[],"needGetPost":true,"stats":{"views":"13","likes":"0"}},{"uid":"nkc16jppe1","title":"................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3832-3933-4162-a437-333665326161/-/empty/instruction.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6166-6236-4661-b263-316466666466/-/empty/email.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):181949
                                                                                                                                            Entropy (8bit):7.993518741472515
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:32WegeN1fedd6ApSULyvnGZDrXpWdZJD6R74EuIUGfu5yrdWS2JIOAi:3cgnI3vGxpWdZJDQ74H0u5yrdj2Jqi
                                                                                                                                            MD5:2327100F91DFAF4AACEDF0BDB2032BF9
                                                                                                                                            SHA1:FC880A2CC818057F7155B73DEE7C42DBE2E08F2E
                                                                                                                                            SHA-256:6EEB8DF392B1F22490FF44568884E4D75856A8DE17E2F69159FABCA569B1A588
                                                                                                                                            SHA-512:12C568BE823F73FF719A289726770FCD3D78031BA3F5D3402954CBE992F490586F5D66160E231873CF3823165B8D103DC46C5B51B446B47A8A460CAF66638941
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....1....6Zl0GcYE2OA... .....0...j..........p.....3.....O.....5Y1G8.z.g...Lu..#..?.n.WmH$.........s..s..(kB_..Q...M%R...{A..~.{...C.Ch.@7...g.\.....(]-.B...x/..U..c..%..(.....XOS. lm?..63*OL....M.a.G.a.j.......-..P...D.i.?;.F]...u+u&.'B.Y."0....0VL.....r7...T'.....r..2BW.i.[..5H.?8...68......8.+.....I.......{.=.......y2WK..Q.*"....c.....R....h..W.&..[.=q8..'sZ.a..G/&.D..v.K....H<....q.......v..u%.$@...;V.2s..gR...C>..e.....8...q?Fa;. .V+..F...wp.%.{..*...;..W.%J......+d.I....G.mX7.>..2.m..@.Z....z.....~..m...h...Zc..Z."........*W...o..!$..).A.....8X..t.Wy..9...u.Ov.....3j$..lq..R].T.dd..Q.<.u+.spt..0.X..T....76Z.}V.<.{..VH....S..]7.f....s..mN.....C...x..2./"..K.4.".q.(.T..RS....s...V..f....~......G..{...3..|..t.G...m.vF....S..y..A.T..U...s....b\....5T.....S.=.G:.....@xU...7T..bPi...PB..@.|A........W..%v.l.Y...@.....d..Od..[U..#d.........ir.......oi..D..2....m...P......1..S......M>g.*.NaK>.J_G..J.p..*.Z.h..G[OTZFA._......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32013), with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):429602
                                                                                                                                            Entropy (8bit):5.341512209277995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:y0+L6IWtPRc4wy9A+5NtgCeu3jdxUKxErbUEjDkOPKTgsCbRysn7oA9+hcnU3lac:y0+7WtPR9wy98u3jdxF/qERn
                                                                                                                                            MD5:CE9DEB45099045CA3DB79F34A562D0C3
                                                                                                                                            SHA1:696BE9EE0F4CAC10818C31B10B12DB3FE429B16F
                                                                                                                                            SHA-256:56AAD34D93BB124F2470B20B31F7A446DB0CBC09B7589B8810B2D7B869A8C9F0
                                                                                                                                            SHA-512:01F4B9C1A7820310893A4500FA2259DA2749AB18331E730A0D68AE7D9B83BE496C623A2CB246DE033171AC8C35AC5B50171BC3AC3082B9A5EEF7CC17376CC0B2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:try{var ce=new window.CustomEvent("test");if(ce.preventDefault(),ce.defaultPrevented!==!0)throw new Error("Could not prevent default")}catch(e){var CustomEvent=function(e,t){var n,i;return t=t||{bubbles:!1,cancelable:!1,detail:void 0},n=document.createEvent("CustomEvent"),n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),i=n.preventDefault,n.preventDefault=function(){i.call(this);try{Object.defineProperty(this,"defaultPrevented",{get:function(){return!0}})}catch(e){this.defaultPrevented=!0}},n};CustomEvent.prototype=window.Event.prototype,window.CustomEvent=CustomEvent}window.MutationObserver=window.MutationObserver||function(e){function t(e){this.i=[],this.m=e}function n(e){!function n(){var i=e.takeRecords();i.length&&e.m(i,e),e.h=setTimeout(n,t._period)}()}function i(t){var n,i={type:null,target:null,addedNodes:[],removedNodes:[],previousSibling:null,nextSibling:null,attributeName:null,attributeNamespace:null,oldValue:null};for(n in t)i[n]!==e&&t[n]!==e&&(i[n]=t[n]);return i}func
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):150228
                                                                                                                                            Entropy (8bit):7.749577794686922
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:aBou9gqLbN8CG5a9vyGm2crKA0tKZdrWtlxvaAgfgiKfTFi:aau9XLbN8CV9vT1i0tKZdrsK5rKfpi
                                                                                                                                            MD5:C0A8A0FF902898F04E3A79500C7F9648
                                                                                                                                            SHA1:22D105D410EA0F2D20E1633615BB5B57842197E8
                                                                                                                                            SHA-256:DE8057C4CEC58F5EA7C7F130B26B1394C5A3985C5900045BA0F1A4065898D66B
                                                                                                                                            SHA-512:BC9EC9283F0F3041BFC323D6D6205E9C9E281D683D6A049C2477A32EE372DD58A5DE575D2308065B192DA0E59C6272719AD50EA05629EF7D2211CD5161CC1FDD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...@A..Y...e.Z.w}0....'.O....-....?..i8...|..y.N....5.[Z6...q(....g..Fy5..2.U..~3...........G......~..QDqW.a.S
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):29
                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):71630
                                                                                                                                            Entropy (8bit):5.0264405270208545
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:e5HcJ4zqHQk4dPKWC1VN7XZu8w0089hNhPHvKURTTTGkkk+TafkBXWv2mO4vD6cC:epc4URTTTNX6cZ7g20FRlv0/m97
                                                                                                                                            MD5:72B42930E78E3A94366F0A9C85A57359
                                                                                                                                            SHA1:928B42430861E30B68BCA4AA908E3E5023F6D4DE
                                                                                                                                            SHA-256:9937798CBFA86D73F5ADE4301AB1FB13122C4FF70C14940F4158E4F7134ED013
                                                                                                                                            SHA-512:C4CC2A9F8E01A1583BB615A72F30AFF11E2E8CFB3CADF15209F13380AF7953924CF3D81BA58F35B723F19C2BA69C35547D92D2C9AE3B0BA10F06C1F96A6D1298
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/compass.svg?id_wm=797878
                                                                                                                                            Preview:<svg width="131" height="131" viewBox="0 0 131 131" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">..<title>Compas</title>..<desc>Created using Figma</desc>..<g id="Canvas" transform="translate(-1781 482)">..<g id="Compas">..<g id="Group">..<g id="Group">..<g id="Group">..<g id="Oval">..<use xlink:href="#path0_fill" transform="translate(1785.67 -477.334)" fill="url(#paint0_radial)"/>..</g>..<g id="Group">..<g id="Shape">..<use xlink:href="#path1_fill" transform="translate(1781 -482)" fill="url(#paint1_linear)"/>..<use xlink:href="#path1_fill" transform="translate(1781 -482)" fill="#E8EDF7"/>..</g>..<g id="Shape">..<use xlink:href="#path2_fill" transform="translate(1781 -482)" fill="url(#paint3_radial)"/>..</g>..<g id="Group">..<g id="Group">..<g id="Group">..<g id="Oval">..<use xlink:href="#path3_fill" transform="translate(1845.4 -478.522)" fill="#868686"/>..</g>..<g id="Oval">..<use xlink:href="#path4_fill" transform="translate(1845.51 -478
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65506), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):77127
                                                                                                                                            Entropy (8bit):5.530835623055789
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:QwfwQbfhl7LHDpnpKnn2FLS+ERC1oO3Pm7RGVK5L3:PwQfMc21
                                                                                                                                            MD5:2113A3943BCB2DD04A78C9CDD3C62E5C
                                                                                                                                            SHA1:5A7E09BB91D1DC9EEA2ADAC5C04ABA0C7B38A5D7
                                                                                                                                            SHA-256:7B330A90E50491436247BED84A434F2BA0F8F4E46AB941E4B25A6CFEF1A1E8EB
                                                                                                                                            SHA-512:477C4460D6D5343174A0549D026F044489CDD9B3FEA4DF74CEE5CE879F93030C4114A7E0946472ADEF75EAB1408AA39E9A86F4C9E23E323581E0EC7949EC1CAC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-feed-1.0.min.js
                                                                                                                                            Preview:window.t_feeds_endpoint="feeds.tildacdn.com";try{var rootzoneapi=document.getElementById("allrecords").getAttribute("data-tilda-root-zone");rootzoneapi&&(window.t_feeds_endpoint="feeds.tildaapi."+rootzoneapi)}catch(e){}function t_feed_init(e,t){var o;document.querySelectorAll("#rec"+e).length>1&&window.location.pathname.indexOf("tpost")>-1&&alert("Error: 2 identical feeds blocks on the page. Remove a duplicate. Blocks can be on the Header or Footer page."),window.tFeedPosts={},t_feed_createObjWithPosts();var r=document.querySelector("#rec"+e);if(r){var a=document.querySelector("#allrecords"),s=r.querySelector(".js-feed");if(s){var d=r.querySelector(".js-feed-preloader"),i=s.getAttribute("data-feed-grid-type"),n=a.getAttribute("data-tilda-mode"),l;if(t.isPublishedPage="edit"!==n&&"preview"!==n,t.btnText&&t.amountOfPosts||t.btnAllPosts.text)if("side-panel"===i)r.querySelector(".t-feed__feed-wrapper").insertAdjacentHTML("beforeend",t_feed_drawBtnsContainer(t));else s.insertAdjacentHTML("b
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1109
                                                                                                                                            Entropy (8bit):7.7586430985496095
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:SBwMOlFGgZsx9bCSw5zR6EkzwdbPOtWytFUfVTOEkmujs0vh0asD3gRC08c:SyMEshBCSw5V6I16L2OEf/0v6aa382c
                                                                                                                                            MD5:FFADB1CD5FC73F0F9447B6576C756B65
                                                                                                                                            SHA1:ABEB23647BBB34047C5E9C7C5591FF480D94DAE6
                                                                                                                                            SHA-256:61D75DD0970BC63794E5A19F7622523857F1D81924D48E1CB9AE3F7FA89016C4
                                                                                                                                            SHA-512:7D2B67767039025EBB054E317B5C750E492D5DAEC2A97AD743A3277D81490D1D8C4897659559F5D3364B1BBEC64E4AA8E88A3626F2AC9A1EDD4189F8FFF48786
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3037-3133-4836-b530-396263663761/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.e.iS.X...;.e.!$d_H........t.cu[.]vu....3..q>..B......E...vL...u.DQ..v."...-.A.FK.....|..\.q.....B.#.e...B......,x..lH.7....(`U>E^,j.....3(3.r...x...5..i!.....8....yD!3.pp.jh9M.v..qc48...1(..d......G.x.../p(.....7.xf..q.....".......B..l.G..7>......3(.e8Z..V...l.ah2t..]W -D>E.E......&3.c1..R ..R.0...F..i6*h*U.J..Z.$*Z...ecm..m...&LM....F..LA...Z.R.Q.C.o.V.\/.^.@Z.\.l.,.I.ah..g.C.j.r9.Z1.j!.J!.J>.r!.r).r..r.....j;.Z&e:4M..s..j.".Y.ri.3I...V...M!Oy...=....w.I..kh..c.(+.....4...&.^YFje.....'.fR..2bcG...t.."...T..VQ-.Q.gYI....R.e../.I,!..@JLDaV..7..[....Z\a...n...\G.RB).C....U$.....".$.I2.,.<..c........OH.....sQ..=.RH.2..S$.J2j...X*..............&.=tYm(V.....a..J........>..<W..Z..Y.BQeHggSLO.qx8.do.......\.+N...Z:...M..ZLC<..D....6.<...nof......3...cz........;..l.w..s.....x.x......;P.H.^(.^.....<>~.......p=...S.....`.......0...'.\.H.[.]lo.0...M........|..._.....Q...5.n/p3;......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1410
                                                                                                                                            Entropy (8bit):7.849257287605964
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CZo5Kcx8Mjlr8TF84Bqg3tiMyOlK5X+Zkw9/LSkThzXx21jbYgt8MMT1ZfX2dpf2:CZo5KVY8TD3t3ymyzw1OmhzXIlYgt8Pl
                                                                                                                                            MD5:17438D516F806348A0FB8102A1F2EFFC
                                                                                                                                            SHA1:4C8C295D7282DACA7F8ED5417CF0FBB7F1869B95
                                                                                                                                            SHA-256:F4435768F61ECCC7F3D240E1CEAB622F3A9648FA08E4353A5BA775295962879D
                                                                                                                                            SHA-512:E1F5CA279BB3D213896804714400C124064C4491C27F0DE9F1456DFBF4F977C56F0A788F82126428D46B0FC760BC43DDCB5723939DE931A15432230041848293
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6438-3861-4434-a533-353362326262/-/resizeb/20x/Frame_5.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....4IDAT8.E..W.....+...fjJ....$.-T4.5DI......(.....3..SI.i....VJ.....Yw....>{......?..y..>s|.........)...9....'....xp....{....x.]..."O...43.\|...A...O.{.Y..qp...........;v..c..7.Y[...'d.3....IN1......l.......Dn...9..~...C~.....m6._.......?...bj....R.0S#~b^7....gm.#k.c^n.y.;A..._.y..Kv-..M~^..yLf6.|"A.~.Dh......Np.dy}..W.,o.gi..K.".>.x.....d.m......,ss.IM...$..'..3.v.......k2"I?.~....]...f.1..O...3..$3..Jg..,q?>...$.@.....f.;......{g..Df..x....K....`.-.....M..N-..N....y...XM}...X:.1..`niB.I=!2.e<.......&..M..u|.,............,...l....i..Q.....]#..Z$...F...I...~.oz.Ob.g.)........3t.ct...ft...G.b@.k....6m=.uut.. .%.FRx..#.~..[..].2....<..t.&h...3..Z.....mC[.DC..]U-.U..4H.@....\....Cl.GX........['h...5x..[Q7.P.v..4s.V=U..j+..V..TH\.?._..?.=.c.....+<....e D..Gu.....e...Z..f....PhP)nQ...NyS.t.q.#...px.X._4...u..r..C..@}..ru;%7t\..QR...L.....(W..P.Wv..\N.A.-.;.?CN?}.a....F..6.j]/..NJ+.pE..ri....(.V
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1013
                                                                                                                                            Entropy (8bit):7.748753431100528
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7JaUOIkEh7gB6cqd6GYWnH59kZvjkK72Aotu7WBd8SqWdTioL+AYPz/cmomCi:hgtgBbGBZELVNvxkioL+5yNwtcUXbKr8
                                                                                                                                            MD5:9F7C92708DA49BC5A804FEBE9FE8EDB1
                                                                                                                                            SHA1:CFFEBF48F7E853778D26EB499CD9C47BA18DD24A
                                                                                                                                            SHA-256:8C7248720AA8F772BC3FA2D876649E65911EE139CF215E9CC1EC283E09B63A44
                                                                                                                                            SHA-512:D1A18E375F43CAFE5DAE7A6604D463FF1D29EC107F025E1A7E12CC24A54BF1DBEE8BD7D9F9058974D34D9AA0F70232ABD8EAF9E1019E449C041E158C92D118C7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6136-3736-4261-b938-636131353335/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.E..v.J..y.g......B.........*5 %?..g8|S].".....nxE..C.xG......_ur=}Gw.........W..._)............W.Q......'..._.~.R..|.N.Q..............J....7.? %.3.8.mOh.#......>.jN.x@..!.%T......5j....?P.GY.(..yJ.5...%..A.R\~.N.....+...b?...E.6H....|.{....U.......SA.2.)..<.*Oz.Z.^.pW.....p/..:.....w4,...Pe,S.Cg...-"..o.p..;#.d.p..<(...=....{C..@}...`..O....t@...N.o]`.Ja.....2....`. .A....#....tZ2S..!..dQ..m.",'(.9....c.L...KB......a2 )O.^.....R$,....l.8F.{..x..?.P...>x.<......;.....t..MJ.i.....&a.R.\..F+a.R."...,>y...k.."..86...K(..R~.F...%.Y..m....s..!..S.......C}".%..I...[B.y7.`f.7P..C..xv......CJ..~.NC...a0.e..B..6[..F.R^.%...s.6..^J.O9V.....g.O....K ;.b.Mj.F.<@j.A.|f.k'..`.....~.....e0_.X.#..5...P....2=........e#.".#.....[...5UQ9..f.,U...........J.@WmY..3.vrl(.G...[.....=..r.<K...7K.W.....ZZ..&.15Ev9..m.....8.Q....b....\.eyk.2$l..r.c.Nc.r..w3.......etE5.L....7...Q0..).t.0..4,.,1.....uX....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):123344
                                                                                                                                            Entropy (8bit):7.951567695868788
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:GMMh49+sP9cgwyMZ2JTKQ21WJYKpUoYIupt6NE4Huy0:GjhMfPEoJuf1bYtvO1
                                                                                                                                            MD5:81228E220BA88DE4257882AE718E6479
                                                                                                                                            SHA1:3C653BF010FC0596A92AC77853D113827F1BDF93
                                                                                                                                            SHA-256:8A3507E51E35DC2D8F8D4C55DACE5926E6E2343F95B190FFFB871E828EF122B2
                                                                                                                                            SHA-512:9E91DE0DD1645172922F7A44D473C27189B93C6074466BD39DCAB966DF242DA9F41AFD8525C816125CB370839C2D4F12C59DE4BA81FBA3E0E2D4360FD45D25E6
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild6236-6333-4363-b938-306465313238/photo.png
                                                                                                                                            Preview:.PNG........IHDR................X....IDATx...w.$u...W....zr.s......0`.3....N....3.z....3...Ar^XX6.0;..s..]U....+.."..y>..2=]]....w}>_.B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!.......!..B.!...dJ...i.k....B.!...&.F..B.!..B....H...A..L T....4M.8j.J ...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):30860
                                                                                                                                            Entropy (8bit):7.866977873185094
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:NgGzkq/Kny1yvfkTVS04U91yrwjlFPHd5m/hEuoZ:x4iyko0h91o2lZDyh7oZ
                                                                                                                                            MD5:6CDAE890D89E896F1CB13D0F4DE1CBE8
                                                                                                                                            SHA1:C466CD6DAE7B1FA2FD63F7CC605D3EC4FDE700EC
                                                                                                                                            SHA-256:1F9C255EEA5D4746CF14996393310DF50C0FB83EDB6C2C12DAD6866DDAA961A7
                                                                                                                                            SHA-512:0EB76340160C31D50EF409C3CA2E9A5B0AE988A0EF780A45D1FE8889118493274B1FA19D8BF737C1E86A103ECA5749833FA4C4AF9FDD7FFA8878CA480B633FD7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%204.png?id_wm=969041
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a...x!IDATx.......]....{...........H.$.[.@.A....Y._...Q.o_..[S...&..V.km..,..@.D.!.....@ ..@X.f.f.s....y..y.v.y..~...<...9.{..s...5.5KKK..@.j........(.5....U..h.?.......0..(.i..i...5...!@.NSG!5t...5....`..P...A..5......"@AC.a4u.Qk.....h.......w...(.3...#@AS.}....`t.P.C.U.:..rj..`..P&...R@ASW....S...F......UK.....M.2.4u..(..j..`4.P&......:..Sk...I.2..(.4t..j..`t.P&....C.Q............UG..Sk...K.2.4u.l.Z-.FA....6....A..5......&@.@.:r...5rj..`..P&.....;.Rk........L M..Z....!@........Sk...O.2a.........P(.*..0..(0.4t......x..L.M...Ju..9...0..(.DSGNSW..FN..........Q..A..5...!@. .....FA...0>.(.BCGnjJ.WE........]...Q..UK.QPk...E.2!4u..j.....`..P&......:j..Z.../........:M]u...u..0~.(.@S......`|.P`...xu.'.................:........'..L..]..(..0..(cNSGA.R.uFN....'.......UG.Q0}..`|.P........`e.(cL.BA.R-.FA..../......U.NW.........)......Z...o..1%@..Pk..(...M.2.4t.4u.Qk.....x...!M..[.VK.QPg...O.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):810
                                                                                                                                            Entropy (8bit):7.677086886117743
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7iC5lnT6izmOJhuiJhuUjaqBWeEnMQuM3zxVxeHc/BH6jDFTvWubzKc:JCK2nJjhBJEnr5zxVIHb5W+z3
                                                                                                                                            MD5:1F60D27225ED1B33BD3D060E16089A5A
                                                                                                                                            SHA1:3309F7F913066C09088736E9FDDBB38A0269B6F2
                                                                                                                                            SHA-256:2223DFCB1A0A00B16A763F811E2AFD87A773627918D649F7CAA0B45CA8585F0F
                                                                                                                                            SHA-512:A24596D8AEA2F5C3E838B02FD7D9CCAB1F5F18C475542437127321362004D76A3743FF1B2BC17CE39BCFF77031170ABE6BC10EA1BAB2E379B84E39A167476367
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6265-3162-4438-b534-336661323433/-/resizeb/20x/ADAM.PNG
                                                                                                                                            Preview:.PNG........IHDR.............&2......pHYs...........~.....IDAT(...kW.`......Y.......Mv..d..c{w%OVZ&...Cb.j....i....<...fu.....&V0~.._...Pr=$...........^>e_.P.}1{.0'....B..E@x.L..wpz.IW...f\D.E.:,.iw6U.'.3./.9.}@...V.-.@..F@,.3.8....Xj!..D...]X..y/ u..:O2..b..rc*.N&*.\......*..E.MTi.....P....T.".......2..Nf.}_...<H..O.'...S.X...:!p....0l~.[.!..3.y...~9.....r...R.a.=)6.9.....E...5....e...q~....}...y.4....}}R<}\..doZjC....m..p.....s......B.n..+Z.=.......5.`.<....x./t Bk.`.4:..#./.="...tM.~..n.9w.s;o.D..y.2.b....v...(V.Qj......2..yJ[#.....b.....k.h]>3...h....'Q....(hC.T...Sp.........N.0....F.>.....B.#..H...C...hBtz..7.......:.oq..W..!..X..(=F..(].x@..[..d....P,.B..F..Lj.Y..b...q.}.....'.q..._......^...{...$.,.+K.j.]..M:..w...&]6.......J"....VJ./+.tq....-%.w.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (561)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):31289
                                                                                                                                            Entropy (8bit):5.396387072884554
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:nujIlfUYIBHA4C4N1hxH0O/zrSO6/K3iM:ujIlfUYIBgGLx/t6/K3iM
                                                                                                                                            MD5:F62098547E92AB0B92D051FE129F71AB
                                                                                                                                            SHA1:D1C1893E82A3CE9C1B6D051072CC023E40104A3B
                                                                                                                                            SHA-256:F3554B059089F72C1B2CD5DFFD13CE8FA3B75EC10E8A48C088A2B05915D74297
                                                                                                                                            SHA-512:233A19DA659FF321F91397276E9EED1F70C3E01528D710AF9D612AA1899EC499C3F9BFC1718002ACD1D12ACE9C6AAD78C71ECBE58D2FD8A68088E53DE761A68E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1342
                                                                                                                                            Entropy (8bit):7.827220342703144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:7Rl1KvnEl8bHmzc55Y5PSH95dCi+QRzzpxlU7GxDUqRvEvs2dBIR5f6y8wi4oE:7RknA8H5VH5F+QBzpxlUnqi1IRsKoE
                                                                                                                                            MD5:A6B356C61AF9B6EAFDCD49A742A6C53D
                                                                                                                                            SHA1:B1D0D91A8190FE0DB3A3904221AEEC68A4779D29
                                                                                                                                            SHA-256:7FEAEC4FFC0564AE50F07D74D808D6A7B8EBC396B1E1704992C311266FC48DF5
                                                                                                                                            SHA-512:579AC767A949DE49DC6D84C56B75D6B1C4AD1FABB51868DD73A152206BD3E72C8F5239072558EC2EB2A38E8ECE88AD9E485982331477387D4A35A56E13170073
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.].wS.i...m\.&M.".BM..$...b(..z.....H.^...".l.Qww..q.7y..pvvf....7.=......y../N...7g......~........'oY.>dq...........6..;L/>bny..g<.y...1........}..._.../.............^..[`.......:c..L.m....{<X{...+T.g.}.}..W'?......z...l.~............C...M,3<.......[.-.Q......3._|...6v.Y.U...3=....*..n.....\.oh...E....Zf.............{p...#V7_..r......E......3t.L.WW..=......|..i7../E. ..-^(.f.1Y..q...=Ek.8Mm#4...WS....G.3.....A..w..(R@n..o1..7.../...1.M.T;.q..QQ.C...^j..p6..g@z.P-m.hy.....OK...j..m.......^.MqY'..6,%.XJ[..[).h..V;U..8..Q.>PNa...7..y....Qy..........gm"+....:.rjH.!#...K-.Eu...)w4...y..."w.gi....yP..b.P@-..6..SKjz.zS%..r..e.v.f;.2y..>...jT..Q.7EK..u..TTuSt..|K....`..........P.[.,D%X..YHL..l*&-...2T]..s..F..U.J..)... .`'V[.:....|B#s...."L.E.&[../ .d%=..Uk..../.uQd..3fT.M)E#*.....E`X:~!&|...i$ .D....gH_6..|R.........mN.Y.YQ.....C.u...;0.O..yy....,CR..0...$^.K...U}...U.5.]P.!.N|........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):275
                                                                                                                                            Entropy (8bit):2.3257131811509697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+lUly43gBIrFSzqcPlLpBllsg1p:6v/lhPkJsl8ypIpSGopBkup
                                                                                                                                            MD5:238F8A1720CF3C96CF9403E2ACAE0EFD
                                                                                                                                            SHA1:E99EDB0CCAF5601496028E8452C1EFF5744F99C5
                                                                                                                                            SHA-256:59ACAB4D4323C854AE59B73EDC55764BB8E6807BFD6821A2A3195FB7F6FC416E
                                                                                                                                            SHA-512:239E6A2410524CC5B234490EA8B2ED3CB24F8A032E8280FE3413E71245ABF0FFBF4CA266897FE2E9AA001D6F25A9C555431797832C69B0EF9CAAC7E034C8AA60
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....pHYs...........~.....IDATx..........Om.................................................................................................................................................................................|..j..-..|....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18130), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18130
                                                                                                                                            Entropy (8bit):5.106536452087786
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:UFeo0Q6FBje1cRYBT56oHmeLYqR3r4r8rmro1sJgKVt22e8PT3gW2kT7U7m727Mo:Yeo0Q6Fxe1cRYBT56oGcYqRr1sJgKVtq
                                                                                                                                            MD5:B33C3652B63C09E802CEA22EADD1C3CD
                                                                                                                                            SHA1:48BBC48C018E198A075FE1EFF5D9B73CC2B1FE40
                                                                                                                                            SHA-256:F28EAFCC73B9C461F0FF0B8DC6C8765E0F21732B177ACC75154ED0722F038CE6
                                                                                                                                            SHA-512:F344D46F08A2309B21FFCE57004712EEB41523DBE248B6D6AC865216A8728FECC8768F033DB866A738A3C46F1A055786067073C27FD94A713676F3A212057930
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-events-1.0.min.js
                                                                                                                                            Preview:window.Tilda=window.Tilda||{},function(){function t_events__initEvent(){var myNav=navigator.userAgent.toLowerCase(),isIE=-1!==myNav.indexOf("msie")&&parseInt(myNav.split("msie")[1]);if(8===isIE||9===isIE){var btns=document.querySelectorAll(".t-btn");Array.prototype.forEach.call(btns,(function(btn){var url=btn.getAttribute("href");btn.querySelector("table")&&url&&-1===url.indexOf("#popup:")&&-1===url.indexOf("#price:")&&btn.addEventListener("click",(function(e){var currentUrl=e.target.getAttribute("href");e.preventDefault(),window.location.href=currentUrl}))}))}try{var allRec=document.getElementById("allrecords"),allRecCookie=allRec?allRec.getAttribute("data-tilda-cookie"):null;allRec&&"no"===allRecCookie||Tilda.saveUTM()}catch(e){}var records=document.querySelectorAll(".r");function linkClickCreateEvent(e){var targetEl=e.target.closest("a.js-click-stat")||e.target.closest(".js-click-zero-stat");if(e.target&&targetEl){var virtPage=targetEl.getAttribute("data-tilda-event-name"),virtTitle
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):843
                                                                                                                                            Entropy (8bit):6.400541573567171
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY79YMWIo0XxDuLHeOWXG4OZ7DAJuLHenX351+:NY79YMquERAh+
                                                                                                                                            MD5:6B9F222C4961FF264FFA93AFDDFAD239
                                                                                                                                            SHA1:F5ECCADD17CAFBD448C96D1A5F05361310EBF158
                                                                                                                                            SHA-256:FFDF216BEA0A79CAFC518B6FB366CD013EB9D3DFC20F02E0F8EE602DBC28B355
                                                                                                                                            SHA-512:E5F7894678B6894097F2D9BE0ED4A94AD844F8B415576552D4078BB693009806CA7D7480C549FEBF0B06E193448991DE2845FCAD00683CCD6955315E3BE31D4E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......j.Y.,H. .....fq.X.M.A..f...h........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1314
                                                                                                                                            Entropy (8bit):7.803494941952306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:WJWqn+u1Z4lXBwLBEPebitjlNbdwxCK7NcM0DIIAwfjKSmi0ejRz:9qn+u1GlRnrtRVGx97N70D2wH/
                                                                                                                                            MD5:E6CB54695124D91AE07C1DBF12DAB960
                                                                                                                                            SHA1:55C51FEAC5AFF8FC780DA2061DA4F888DD967894
                                                                                                                                            SHA-256:CCF9D264B1F9AFEDA18CE09FB21457EC85B1A91A9714A68561267BA3538155D3
                                                                                                                                            SHA-512:286AA4998785D8EFED78AAE0275EE4DBA0AE659D5D4C87771E078B907B3F45CA18D53C9CF194E4F1A63953B26B9DF8B2C3C0C299AB7A5E0D9E4A900812B6214B
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.%..SZy....c..*..H..].`CEE.wc...).;).....n.oy.%.p..>=s.{.5<.|....C..6Y\[`f~.B.@~l.l>G6.%.g.Y..c..E=.\NcIO...y..q..0<}x....Gg.l.nP^)3U*269.>.G.....tMcXT......K.,...r...:.....#Wo.98.g}{...9...n.',..H..S).....b>.fUO.#.c.^..!/..w.\.\.w....*..%F&........'.R..EiQ>.`2.dAK..Mr..s)q..1>.........v.^.........(.-..&.**...QQB.zTeR...J..%8....{.~....=.svu...R^^blj.t.O4...Q....}......P...cQ.b7.r.I.l.....'..4|&..PZX`.0....(q.|.}. ...nQp H..b4...(.Q..Q.2Q.H!.W...w...J![2..4;.....c8.`......!.8.(N.9..R ...R...GV......L..M..9..(.X..7"0.f.....VQ...>@..C..c#..\.....M..R...-.'.nl29S"...W...D{...v'-.^.m.lF.nK...E.....i..S,.t..*....a.....u.;fId...U.\....4......F;fQok.a..a..E..G.^."~.&B......5{G.2.5.f.ky..!l}~Z%bmk7.....Zi....`..j'..C........A>.A......J6x...Lf.U.I!.....'5..Ju...f:j,...$.v.....\\.<....WZ.p|q......+.N.0-..C..'.....qV%...&./M..,.-....p.q.q.Qb.)m..Oe2;......(2Tq.R..~E.i.8....a.Te...L.....jw/g..].....w..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1145
                                                                                                                                            Entropy (8bit):7.794469441609114
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:h5snlmuFf8OUAxk8/VRMNu1EzPW4AsO+GrwnUy4icdRrRcIYS:hWnMO8oxvnCPW4AsR06UndVRcIv
                                                                                                                                            MD5:B0BAB9797B24523FC92B0E6ED02BB102
                                                                                                                                            SHA1:3E2DEF17B9A54453DBADE6138D8FA9AB6EE72004
                                                                                                                                            SHA-256:26ECBBB25079329B73242397D17495EBAFE0689AE5C61B139B4EC4321BA837AA
                                                                                                                                            SHA-512:9925CB34B5A2D3A5E0E3F3FE109E23D0FE239E0E87798D5DE2F4FB5A1ADF800BE2491A103E194D0B911AC61A4B2310EEBDD16B2FD9AAC4E8EC71D6BADEF421FD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3839-3531-4266-b032-626130616638/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR.............[.......pHYs...........~....+IDAT8.E.gW.W...........V.....0`..a.`..l0..[.C(n.%>..O..$...H.....s.......>......8......?......o.sq..{..>^..../.....<...8+#.k..X...%../.....^...E./..|>....&..<...}^o.s..N..q.:.Q~..+...q$...s.<\@..../gO.|....~:....u.v...Z.l}...<.+9.w.x.8.....&.q_.O$......Y...........k..)p....=_].x/.......l..>3.....x..a....O.+u..v..UN6.../s.`.b~.......x4;..a...,...4...po..w)W.+LI..(.~~...<..n.xi.M.Y.=Naz...!.Fo0?.K.F7S..L^.`.....&{;...bv....}...@Y.....~I..M...X..gn.:3..e..,C..hm....^...e=.ma.......z%'.sC=...%...v.{..t.0.-.4...@{}=...4..Okm.Y.w.~_k.C..(..M..7J.Fq......utej..iN.hH...N..V.(...T,Q.7...f...(m5....[.qZ.1..12.(5.(.p...!.......a..J..*.x8F:.'.H.....a... .....A..ea..X..>o.....Z9V.^S..!.V.ji..F.........A.$`z.~L#..[...[py*.=.<Z.C.H.EH.+..Wu.S.....-.x5M01u...A=(bA\....Z8.....J...+..Zu.O.U4.Utg..@w.0T..fHw.\.B3C..]..8..........6.T..y.....p_..*...54..,h..H.........?...1#."..\...[/..@E....[GU.W..x..-..cG.."i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18588
                                                                                                                                            Entropy (8bit):7.988601596032928
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                            MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                            SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                            SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                            SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                            Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):16
                                                                                                                                            Entropy (8bit):3.25
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:YIzKIYn:YIhY
                                                                                                                                            MD5:BA518E7BB13F1B9D72A0569A52FC2832
                                                                                                                                            SHA1:331078CB830B731E900ECA7C6FCBE0A7B885305A
                                                                                                                                            SHA-256:FB1BF528D8237AAC3E9EAD389AB246BA0068F61FE281610110937EF2B8ADEFCE
                                                                                                                                            SHA-512:778A950DC96B5BC54714B3F7B94A9DEBB250D075CE004168FCD5E747D2F41324CC35AE410BDB822D5F534ACAEC509595A162109CEC1A642C1CBCA4E92F6A832C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:{"message":"OK"}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (18130), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):18130
                                                                                                                                            Entropy (8bit):5.106536452087786
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:UFeo0Q6FBje1cRYBT56oHmeLYqR3r4r8rmro1sJgKVt22e8PT3gW2kT7U7m727Mo:Yeo0Q6Fxe1cRYBT56oGcYqRr1sJgKVtq
                                                                                                                                            MD5:B33C3652B63C09E802CEA22EADD1C3CD
                                                                                                                                            SHA1:48BBC48C018E198A075FE1EFF5D9B73CC2B1FE40
                                                                                                                                            SHA-256:F28EAFCC73B9C461F0FF0B8DC6C8765E0F21732B177ACC75154ED0722F038CE6
                                                                                                                                            SHA-512:F344D46F08A2309B21FFCE57004712EEB41523DBE248B6D6AC865216A8728FECC8768F033DB866A738A3C46F1A055786067073C27FD94A713676F3A212057930
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:window.Tilda=window.Tilda||{},function(){function t_events__initEvent(){var myNav=navigator.userAgent.toLowerCase(),isIE=-1!==myNav.indexOf("msie")&&parseInt(myNav.split("msie")[1]);if(8===isIE||9===isIE){var btns=document.querySelectorAll(".t-btn");Array.prototype.forEach.call(btns,(function(btn){var url=btn.getAttribute("href");btn.querySelector("table")&&url&&-1===url.indexOf("#popup:")&&-1===url.indexOf("#price:")&&btn.addEventListener("click",(function(e){var currentUrl=e.target.getAttribute("href");e.preventDefault(),window.location.href=currentUrl}))}))}try{var allRec=document.getElementById("allrecords"),allRecCookie=allRec?allRec.getAttribute("data-tilda-cookie"):null;allRec&&"no"===allRecCookie||Tilda.saveUTM()}catch(e){}var records=document.querySelectorAll(".r");function linkClickCreateEvent(e){var targetEl=e.target.closest("a.js-click-stat")||e.target.closest(".js-click-zero-stat");if(e.target&&targetEl){var virtPage=targetEl.getAttribute("data-tilda-event-name"),virtTitle
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):849
                                                                                                                                            Entropy (8bit):6.403744039889142
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3jmG8W0:NYp9YMcuERAlmGT0
                                                                                                                                            MD5:175B234D2062B756F8C60A1E5E080E7C
                                                                                                                                            SHA1:5C79C763B62F28F1D9365C371AB9C80B03AECA26
                                                                                                                                            SHA-256:2B01D03436A8C2F3408056BBA8C16158DBBE8CA9E1EE492D7F28C47387A1B2B8
                                                                                                                                            SHA-512:D3CF18366E9E015D6C942AECF47C9235CB118CE124B3F96D6C19D5C325513E348C4CED2D3FA870F26289DA11D7D045233A097963FBFA763FDE511BA952B83FDE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n8.f.2c.,....[X.+..*^.C..^.S....x..Z....G...K.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):691
                                                                                                                                            Entropy (8bit):7.575241943695102
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7ybS55zIZyw6q8Pz8lQ9Itt+pWth6h01wokseoJco8VGg5KXN:bbozqR8Pah5woksXJl3
                                                                                                                                            MD5:9EF39328CB4632A73A8ABE81E31E8C81
                                                                                                                                            SHA1:438CF6D857D9F55E4AD684CBCEBEAAC9026E1200
                                                                                                                                            SHA-256:0505B6679B9A4560B0D5183CA252A18826521C1FB8ED02A51CB50534B235DCBD
                                                                                                                                            SHA-512:52154BC376405EE6EB1D42E28C88CEEBDE93A25A344E2AC8F528BCCDAF45CBE47DD7535A2696848BB4822282D609DE0B335DBD98CCB81DB9EBCDFD3BC11C4A54
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR................C....pHYs...........~....eIDAT(.].Yw.@..y..{$..........F..Dc&....p..3O...@.W...~.|...........F...H.H.$(.......G..7.O.. ..........~`w...?0..Iz.()...Z.E=....h.a.]..W8X....8b..D"..w~.....I....d..@*..j.@.*.Q3..UK(.:....T.....a.....Y.......Y...i.....4.6.i..W`UJ.X#.*......:n5.YN....R.v....Fn..Q..q.j.c.!...mq..k..T..}.B0..&...P..J.2...x.`1s.^...&X{cx.....M4..9).P.S...A..m.g'!...|..e..v.)...N{...z.o>.a=t.6...X.7Kq)..l.d7Ev5.J6:....r..a..y.....T....9..!...Q.i...T...l.,L.,..&..m<...vA...G|..y.<.._a..b4..Q......2K@Z.....).z....G....o.#>._..q...W.'..[.W....p.-X..eO...F..Z..],..N.x#e_.W.........<...n<L&C.....0t../#yQM........IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x30, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):880
                                                                                                                                            Entropy (8bit):6.478429373952781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYy9YMWW0o0XxDuLHeOWXG4OZ7DAJuLHenX3qil:NYy9YM7FuERAR
                                                                                                                                            MD5:BA8E4A916C9148C9710CAB75A684C297
                                                                                                                                            SHA1:4564D7A0022AABCEC3821C08E2F620359EBEE256
                                                                                                                                            SHA-256:635B67606292536939F9A9C61D65DB6B6474B236593573E952F8BD7764C6ECC7
                                                                                                                                            SHA-512:DD23110F844A2003070ED0292391605C0ED508CEE29ECACBD37629BACE29347E9BDD4F5239FFB157CB6726AF774FD4EAE60120CDBF77E5B56277C403A6C8F7A8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... .V.Uq.....jH.....s.....L.7b..kt..9..hW.8#'..*.f-0.^B..844Bv:.k.!Q.+69.@(..v...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1604
                                                                                                                                            Entropy (8bit):5.268027136303121
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                            MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                            SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                            SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                            SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4009
                                                                                                                                            Entropy (8bit):6.997519132623031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYvFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9Ye:NCN26MT0D5MdtbZPAVwzVBhHEA
                                                                                                                                            MD5:9F96C05155AC76216B36E3EED7B8BDBD
                                                                                                                                            SHA1:A7A122EEAB05775BD78C65018AF8425A1F07D15E
                                                                                                                                            SHA-256:1527DFAC163EFF80C9E64D8D94207C270CD71D52F8C8C98FD7628EB44CBB05CA
                                                                                                                                            SHA-512:7E6825A9362064D6670AF36DD2A17DC88905C3AB56193C674A871933D27D35DD92D2B52AF36E6A9E6FDB1AB527DE79850883E12F58EB5F93302506DF30D30053
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x1120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):419734
                                                                                                                                            Entropy (8bit):7.999438867766784
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:IP6DePJZePAofKls/1krR9K+6U6urRFpDND+zKvW4h0LNdnkxY0jBtvb6bx4CFp:/iiA3K/yRLz/S+ee0DkxYctv2d
                                                                                                                                            MD5:6DCB1577664173C188C9BA59624D6853
                                                                                                                                            SHA1:B07F2852B8F112F0A059CD04EC20F1DC42F59262
                                                                                                                                            SHA-256:B51AC58D990DD246B7D996C1EE36423A8149BAD178FC7FC2A0ACE96B6E288E97
                                                                                                                                            SHA-512:46CF8A681CCF865C4E56285B9A3C00C9883334B5FAF4F5DD3359FF7842F2D7DC6B6F590566EDEC83FDF5F8017A8E904DCCB86A2FFCD0AA07C1C0B30B687BEA4A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:RIFF.g..WEBPVP8 .g......*..`.>Q .D..!&*5]P...em8.._..#.4~{.5..|.X........t.......z......9vd...q.Z......SY........z..?.....{.._._`_.~1........Po..o.%...].....g._...._Mck....#.'....m...../.....?..........c.{..{.w.....?y.s}......)............{...s.'......^c~w._.?.o4............~=.?.O........?.}..}.3._.?....9.s.....?...zK........k~B.3............D>..?............{..s.O........]...?......w....................._..^.......:././.O..........{.....W......z}...........#......;.............?.|]~......x..E~..L.$[.A.a..........)..I.#i.F835...t%Z..f....z.^..C$..7F4.....z...C~..*.#.7..aN...k..d.V.!.~....6M.X.3.....ju..*.d.cVw......w......=.w}-...~/.......K.m..G.....3.?....>...GQ:...*...."....".hF......,6i.0..u....m7\&{..z.K..kMd..5.6m.S.&^,9..Q._-...G].z&S.6.>.?Gb.;..........u{lL(Wg.z..]r,...q..C.Q'..].O..%mq...>._.p2i.....Z.....k...@j..-.e.p"../7...?.n5-.X|.:.F...dk....D...AJ...".".`..k....).o....V$........9lF..x...Q!aN...i.....J+1.f:i...X...I.....~..0...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):810
                                                                                                                                            Entropy (8bit):7.677086886117743
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7iC5lnT6izmOJhuiJhuUjaqBWeEnMQuM3zxVxeHc/BH6jDFTvWubzKc:JCK2nJjhBJEnr5zxVIHb5W+z3
                                                                                                                                            MD5:1F60D27225ED1B33BD3D060E16089A5A
                                                                                                                                            SHA1:3309F7F913066C09088736E9FDDBB38A0269B6F2
                                                                                                                                            SHA-256:2223DFCB1A0A00B16A763F811E2AFD87A773627918D649F7CAA0B45CA8585F0F
                                                                                                                                            SHA-512:A24596D8AEA2F5C3E838B02FD7D9CCAB1F5F18C475542437127321362004D76A3743FF1B2BC17CE39BCFF77031170ABE6BC10EA1BAB2E379B84E39A167476367
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............&2......pHYs...........~.....IDAT(...kW.`......Y.......Mv..d..c{w%OVZ&...Cb.j....i....<...fu.....&V0~.._...Pr=$...........^>e_.P.}1{.0'....B..E@x.L..wpz.IW...f\D.E.:,.iw6U.'.3./.9.}@...V.-.@..F@,.3.8....Xj!..D...]X..y/ u..:O2..b..rc*.N&*.\......*..E.MTi.....P....T.".......2..Nf.}_...<H..O.'...S.X...:!p....0l~.[.!..3.y...~9.....r...R.a.=)6.9.....E...5....e...q~....}...y.4....}}R<}\..doZjC....m..p.....s......B.n..+Z.=.......5.`.<....x./t Bk.`.4:..#./.="...tM.~..n.9w.s;o.D..y.2.b....v...(V.Qj......2..yJ[#.....b.....k.h]>3...h....'Q....(hC.T...Sp.........N.0....F.>.....B.#..H...C...hBtz..7.......:.oq..W..!..X..(=F..(].x@..[..d....P,.B..F..Lj.Y..b...q.}.....'.q..._......^...{...$.,.+K.j.]..M:..w...&]6.......J"....VJ./+.tq....-%.w.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):775
                                                                                                                                            Entropy (8bit):7.63977513136761
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:rZ61GhQX2pm4DsQ5gcPOuITSBFiJAdGe2Gg:Q8hQym4DsQ5Z296sJAuL
                                                                                                                                            MD5:2102982F2123D3B65D5DEB1E3CB4C3E6
                                                                                                                                            SHA1:6718DA469C782F80BC8EA22027636170F5E6517D
                                                                                                                                            SHA-256:0ED03CBA13BE5FEBEB3EE83EBA991355D7BDF677992541806DB37573E1C9DB82
                                                                                                                                            SHA-512:F16B812C3C72293182ABC62D899A4647E4544660C96B6FBC5FDA18285CBC53DE5A317C2DE75FE4325C751772A73E781EE2602F8CACD88CA81AB56175D3AB346C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3265-3164-4336-a438-646231376538/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR..............PN^....pHYs...........~.....IDAT8.U.Ys.F.F1;... @b...0.6^.x2.$US5.K....?qr....-...G.~.;ussC.Ri2.4.t.l&KN*....(d..s...FY.R..h...5.7..3..7..H]A....n..h.....u*..5..!..acu}...8a...........J...t.T.ej..k5....A....X.3d..L.-Qpb......?.T..0.P...-C..4.T...v..m....#{.l.b1>...I..pJ.9?...Je..S0e.,.t.d.M........3..p.d5...{..'N...|~......+^r....&.9..~...w..3B7b)f...~z..>qZ.."...;_.. .aW.......f...lbN..9..`=..cn'......'..w_.|../..I....P...7...5`..3+ .-X).....H.w..0N.3O.W^.?............%....s..J..[nG..........<*..Y.T)..............F.1SkN.!..l.{b..a$.)........C..T.:F.F......9"-9".9"VH.... f'...<....v...`:..-P.k..W.NY.L.../.25C.....f.nXKm..)?...W...T.Y.T.b..m..Z.u....Z......l...HJ f.L...}<.._.].f.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6564-6332-4764-b033-383066623763/-/empty/110.jpg
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):840
                                                                                                                                            Entropy (8bit):7.662587215401622
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RNuxFDLzCrrW0ZW+fYZc0sfXOx/F7eD/WKNiN0:EDivB4QYZcFe/F0/nsN0
                                                                                                                                            MD5:E08D79E1912D7AE4704909EBB63B7C6F
                                                                                                                                            SHA1:47CB31B30A9BD1BC081AF00AD21C981288A27A2C
                                                                                                                                            SHA-256:DBC0276DAD8C13B48D7C0E033A12767B8FE9D7E945AE4174C82FF455810D40B1
                                                                                                                                            SHA-512:802269854947680A61BC3D3E7A459EDE070F9FC5EB3C5B6AA38538B3CF52750BB3F8C4F1D596DCA0EDEE7B8068F8FF6E506A1A11097F1DB27DF98CBD2D440C22
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3338-6562-4362-a462-626438393131/-/resizeb/20x/__2024-06-18__140527.png
                                                                                                                                            Preview:.PNG........IHDR............./.<.....pHYs...........~.....IDAT8.E.iw.F......7M.i..im.6. !.".-h.....c......7'....z.;#I...u.BY/.W...F..H^..d.q..\..)I^Y"......N.b."H.ENYZ~.d.bJ..t?6\...&+..p..%"..Y.E.l., .u..q^......SdL...|._Y...5..Q..K.8q.=.1.,H....$...YKV\[31%..y..."#iy.k..LW...5....DQ!b.(..!....m).1.=...E.H...;.o.f+,...(..s..SHaV"L+../8i).qR&.n)....g...e.0..?.=...l..F.Bs-.,....>..1/X...5.[.w.?PLA..T.(...3O...[,..V.c...9&....sx.........v.w......J....y..c.....0..S.j...CH.(...?.K8^Cx.........?a.>.'..a.[...0..S;..r14u..&t.....r3.6..IK....B.o..3>...L...F.MO....u..>..Sh{.s......bhS.Mr..%.q.Ek k-.{F..jEr\.c..Ju..x....B....>...E..}.....B.}..KO...\.........9ktt.).hP.#H.....@..{i...._g&.OL..i..g.....92... :>.M..x.}..OG..U.G<....t.E.q....T...G..;2.~......n.7......?.\r....=.......>.{.d...y..(L.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):843
                                                                                                                                            Entropy (8bit):6.415985879627257
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY79YMWIo0XxDuLHeOWXG4OZ7DAJuLHenX37S:NY79YMquERAtS
                                                                                                                                            MD5:B002B02FE3BB9BD7596191F38A416326
                                                                                                                                            SHA1:0460B6E9340532AA090FD794A1C163B6140A89D8
                                                                                                                                            SHA-256:A98F4BED700AEEF508706CC4F6B900C2D2F5695C2E04DD54C0B40A2CE0A1166E
                                                                                                                                            SHA-512:541F3B637BAE05158630E8A96CAE4E4D477A4F4564E6E2C093B2AD20AEC51BBE9C6DEE2FCA468013FCA0D9899D9ABFD587A3C0C95D856FE15D79121BD9D45BE7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3232-3437-4561-a566-386166666163/-/resizeb/20x/photo_2024-05-29_163.jpeg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U.+.M...R..I..u.U.....x.`.ET..`QU..O....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1280, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=960], baseline, precision 8, 20x26, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):14556
                                                                                                                                            Entropy (8bit):6.685673402334749
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:jOcZjSO3kncqMyGgSQy4l3e40OcZjSO5GqEB:KcinLjrS7i3ncOvB
                                                                                                                                            MD5:90153314DC826BE649B61DAAB0E42E5C
                                                                                                                                            SHA1:FE5321166BBA4763A2C1CF2B85DE07CD77696DE3
                                                                                                                                            SHA-256:9A5FFE036D66A01DB901C31E2EC600AB8D7C7D7338431C8FE998D847D9CD02FF
                                                                                                                                            SHA-512:BEAEB7F599D36B6B02A66BDA0F73F384001012675575026539394AE5A7BF6C7927FCDC2FC791190692A0311C0A98CCB802C7EFB534286541E56096C95FA1861A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3531-3930-4134-b835-363362366661/-/resizeb/20x/_.jpg
                                                                                                                                            Preview:......Exif..MM.*.......................................................................................................(...........1.....!.....2..........i.............,............'.......'.Adobe Photoshop 21.2 (Macintosh)..2024:07:30 18:24:15...........0231........0100.................................................................z.............(.................................|.......H.......H..........Adobe_CM......Adobe.d...................................................................................................................................................x.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I%)$.IJI$.R.I$...I%)$.IJI$.R.I$......I%)$.IJI$.R.I$...I%)$.IJI$
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x19, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):868
                                                                                                                                            Entropy (8bit):6.4607129648016235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYP9YMW8o0XxDuLHeOWXG4OZ7DAJuLHenX3f3:NYP9YMWuERAl3
                                                                                                                                            MD5:9296D6FE4A0CB34804E94EAF09D4D04A
                                                                                                                                            SHA1:A54FE414FB5987D3110D2D52A74E636FB464FD56
                                                                                                                                            SHA-256:FAB562D1269D36C91C8313655EE06E55B5193144D25D2BEF42BEEE1367D58B55
                                                                                                                                            SHA-512:5782E862CBA535C39F46063E96F828E8DAD46CE8D521015BEEF2128E14448BC42CA29EDC137DEB08658B7A1891EDB2C561DC8BFF34F3BAA20E45AA13BB0F3A54
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3135-3739-4865-b037-383164643465/-/resizeb/20x/_jpg.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...dy.)$...Q^z.!%...5...uf.....w..jz.+....@.S...n..+......h.+...h.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x19, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):868
                                                                                                                                            Entropy (8bit):6.4607129648016235
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYP9YMW8o0XxDuLHeOWXG4OZ7DAJuLHenX3f3:NYP9YMWuERAl3
                                                                                                                                            MD5:9296D6FE4A0CB34804E94EAF09D4D04A
                                                                                                                                            SHA1:A54FE414FB5987D3110D2D52A74E636FB464FD56
                                                                                                                                            SHA-256:FAB562D1269D36C91C8313655EE06E55B5193144D25D2BEF42BEEE1367D58B55
                                                                                                                                            SHA-512:5782E862CBA535C39F46063E96F828E8DAD46CE8D521015BEEF2128E14448BC42CA29EDC137DEB08658B7A1891EDB2C561DC8BFF34F3BAA20E45AA13BB0F3A54
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...dy.)$...Q^z.!%...5...uf.....w..jz.+....@.S...n..+......h.+...h.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1410
                                                                                                                                            Entropy (8bit):7.849257287605964
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:CZo5Kcx8Mjlr8TF84Bqg3tiMyOlK5X+Zkw9/LSkThzXx21jbYgt8MMT1ZfX2dpf2:CZo5KVY8TD3t3ymyzw1OmhzXIlYgt8Pl
                                                                                                                                            MD5:17438D516F806348A0FB8102A1F2EFFC
                                                                                                                                            SHA1:4C8C295D7282DACA7F8ED5417CF0FBB7F1869B95
                                                                                                                                            SHA-256:F4435768F61ECCC7F3D240E1CEAB622F3A9648FA08E4353A5BA775295962879D
                                                                                                                                            SHA-512:E1F5CA279BB3D213896804714400C124064C4491C27F0DE9F1456DFBF4F977C56F0A788F82126428D46B0FC760BC43DDCB5723939DE931A15432230041848293
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....4IDAT8.E..W.....+...fjJ....$.-T4.5DI......(.....3..SI.i....VJ.....Yw....>{......?..y..>s|.........)...9....'....xp....{....x.]..."O...43.\|...A...O.{.Y..qp...........;v..c..7.Y[...'d.3....IN1......l.......Dn...9..~...C~.....m6._.......?...bj....R.0S#~b^7....gm.#k.c^n.y.;A..._.y..Kv-..M~^..yLf6.|"A.~.Dh......Np.dy}..W.,o.gi..K.".>.x.....d.m......,ss.IM...$..'..3.v.......k2"I?.~....]...f.1..O...3..$3..Jg..,q?>...$.@.....f.;......{g..Df..x....K....`.-.....M..N-..N....y...XM}...X:.1..`niB.I=!2.e<.......&..M..u|.,............,...l....i..Q.....]#..Z$...F...I...~.oz.Ob.g.)........3t.ct...ft...G.b@.k....6m=.uut.. .%.FRx..#.~..[..].2....<..t.&h...3..Z.....mC[.DC..]U-.U..4H.@....\....Cl.GX........['h...5x..[Q7.P.v..4s.V=U..j+..V..TH\.?._..?.=.c.....+<....e D..Gu.....e...Z..f....PhP)nQ...NyS.t.q.#...px.X._4...u..r..C..@}..ru;%7t\..QR...L.....(W..P.Wv..\N.A.-.;.?CN?}.a....F..6.j]/..NJ+.pE..ri....(.V
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1259
                                                                                                                                            Entropy (8bit):7.816375464012369
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:pn45SJk8qvJyNs4ExgIiCeb9xf7DoK2+vZJXghB+UmkzKBwQ:pHJkzvKs4yxe3f7DP2oPimz
                                                                                                                                            MD5:119E38F4C6892A4E937C6FC41B7A5AD3
                                                                                                                                            SHA1:B4FE54692D4B08C8614785A9082FE3B6FC6EBFAD
                                                                                                                                            SHA-256:4C27CCD527F684921903887035AD3A39B1303A791432532B93D56EC5E0F6B747
                                                                                                                                            SHA-512:F4C21C3F854199F0B91B73BAF08EAC4BDDE4C7EB6BBB98B0D0B572E301995F5B9D5A660CFAC5868E1FC5E52F6BBB464955974863E1595E70188FB5EDC7A644AD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.M.kWR.....i,...dj.3....\M.x...&*x)DL.E..x..("**....i~.3....w.sX.g.{..V.........Ky^.~...>"..'.....&......,-o...bu=Mb....)..N....K..x...@U......1.....iV.[.M..Z+)V.v.'.XK...u...)......@y..\\..H.T..5Pu.....t)..r<....+.}Q.%s.............5q."@....`n!AL..s.Ib.6.-.D[(G'.8.t.....ln....X]..`s......]ajf....U"....&....Gg.9<.....l..e..Y......d.pt.Px.`(F 8._U`..*.....?9>.....q.[......W...B3L."x.............q..u.4)g..qr..6...V..u.uIBPa..y&.Q..p...9=8.n.....a...$r......^....h=L.k..J.dg..(......>~p..c......^>t.`...>Y{q..$....lW.H....=.d....f......z{.t[lX.,XLmt.[......M&..f..m.C.^:s..$..:.^m3+!..1F.!..G\Y.wcni....P.Y..C....C..g....Z.m.s..*.].......a.8.2f.8km1.T[........+..t....M9..Wx..(..5h7..NjV.b..x..G.}..l....z..**0.(.....e.t</...1...F...W...V^.o......A.06k.m.6.e.Zq.{..].c.J.h*......r.|...U.........2#AD.RV_X.5..>...F.,.Qvf...........rxWx...;t........?Q....y."1.)..R\.(..Az...o1..QW...........>.6..l:.n..(.g.m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1195
                                                                                                                                            Entropy (8bit):4.862197425695056
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:2diO41UpyD+LWsJ15ApngZQfg3tdsZSDQo6zcV176XN2ImuNxh:c3tKxnYQf8GwQQ176dd
                                                                                                                                            MD5:B2FDCF1A1E42E7326694A87B590AC63A
                                                                                                                                            SHA1:2A4193425EACB7DE3FCE3CD8601B83AAAE3D816E
                                                                                                                                            SHA-256:B915CC2B3C6A073294B15B492A21993F67DA552AA1FD143FE9B66A0C1467C94D
                                                                                                                                            SHA-512:A5E1989B21284C7FADBB242FF48D568316879D743D8AB860F660D3E95A7381BD7FC7E2A4484B0CF1ABA6DDDDB28FCECED3CB36539D06FF45C23E25D381B81797
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3432-3338-4764-a661-643734626464/rutube________.svg
                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?> <svg xmlns="http://www.w3.org/2000/svg" width="132" height="132" viewBox="0 0 132 132" fill="none"><g clip-path="url(#clip0_519_2005)"><rect width="132" height="132" fill="#100943"></rect><path d="M132 66.0001C168.451 66.0001 198 36.4508 198 3.05176e-05C198 -36.4508 168.451 -66 132 -66C95.5492 -66 66 -36.4508 66 3.05176e-05C66 36.4508 95.5492 66.0001 132 66.0001Z" fill="#ED143B"></path><path d="M81.5361 62.9865H42.5386V47.5547H81.5361C83.814 47.5547 85.3979 47.9518 86.1928 48.6451C86.9877 49.3385 87.4801 50.6245 87.4801 52.5031V58.0441C87.4801 60.0234 86.9877 61.3094 86.1928 62.0028C85.3979 62.6961 83.814 62.9925 81.5361 62.9925V62.9865ZM84.2115 33.0059H26V99H42.5386V77.5294H73.0176L87.4801 99H106L90.0546 77.4287C95.9333 76.5575 98.573 74.756 100.75 71.7869C102.927 68.8179 104.019 64.071 104.019 57.7359V52.7876C104.019 49.0303 103.621 46.0613 102.927 43.7857C102.233 41.51 101.047 39.5307 99.362 37.7528C97.5824 36.0698 95.6011 34.8845 93.2223 34.09
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):841
                                                                                                                                            Entropy (8bit):6.383098821966084
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3iE:NYp9YMcuERAV
                                                                                                                                            MD5:93E313C45DEA2FE4C8A1136500D17AA2
                                                                                                                                            SHA1:E0E3F4C8897874A84A0E06A9BBED2A27BBB792D3
                                                                                                                                            SHA-256:D7BD6E6C317242E2EE199EC8125CC56994253121634383EC87375E60086D5771
                                                                                                                                            SHA-512:6A578DE83BCA1CE165C34DA3336A8F08584CD58D4F366ECAF7ECEF7A4BFF6CF8E326FE5A78ACE1AA1A341F11BC22B5E212CA6295B896BF8E3C402E3C988D0515
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3430-3065-4633-b635-623761376236/-/resizeb/20x/opengraph-image_1_19.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...k`0H....8..j|..Z.f.k?l.{4C;.)4V|.7.h...G..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1680x1120, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):419734
                                                                                                                                            Entropy (8bit):7.999438867766784
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:IP6DePJZePAofKls/1krR9K+6U6urRFpDND+zKvW4h0LNdnkxY0jBtvb6bx4CFp:/iiA3K/yRLz/S+ee0DkxYctv2d
                                                                                                                                            MD5:6DCB1577664173C188C9BA59624D6853
                                                                                                                                            SHA1:B07F2852B8F112F0A059CD04EC20F1DC42F59262
                                                                                                                                            SHA-256:B51AC58D990DD246B7D996C1EE36423A8149BAD178FC7FC2A0ACE96B6E288E97
                                                                                                                                            SHA-512:46CF8A681CCF865C4E56285B9A3C00C9883334B5FAF4F5DD3359FF7842F2D7DC6B6F590566EDEC83FDF5F8017A8E904DCCB86A2FFCD0AA07C1C0B30B687BEA4A
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://optim.tildacdn.com/tild3430-3065-4633-b635-623761376236/-/format/webp/opengraph-image_1_19.jpg
                                                                                                                                            Preview:RIFF.g..WEBPVP8 .g......*..`.>Q .D..!&*5]P...em8.._..#.4~{.5..|.X........t.......z......9vd...q.Z......SY........z..?.....{.._._`_.~1........Po..o.%...].....g._...._Mck....#.'....m...../.....?..........c.{..{.w.....?y.s}......)............{...s.'......^c~w._.?.o4............~=.?.O........?.}..}.3._.?....9.s.....?...zK........k~B.3............D>..?............{..s.O........]...?......w....................._..^.......:././.O..........{.....W......z}...........#......;.............?.|]~......x..E~..L.$[.A.a..........)..I.#i.F835...t%Z..f....z.^..C$..7F4.....z...C~..*.#.7..aN...k..d.V.!.~....6M.X.3.....ju..*.d.cVw......w......=.w}-...~/.......K.m..G.....3.?....>...GQ:...*...."....".hF......,6i.0..u....m7\&{..z.K..kMd..5.6m.S.&^,9..Q._-...G].z&S.6.>.?Gb.;..........u{lL(Wg.z..]r,...q..C.Q'..].O..%mq...>._.p2i.....Z.....k...@j..-.e.p"../7...?.n5-.X|.:.F...dk....D...AJ...".".`..k....).o....V$........9lF..x...Q!aN...i.....J+1.f:i...X...I.....~..0...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 25x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4055
                                                                                                                                            Entropy (8bit):7.014776361581464
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NWSMFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9H:NWNN26MT0D5MdtbZPAVwzVBhzEG
                                                                                                                                            MD5:6D4C830FF119D2DA52EF861D31526820
                                                                                                                                            SHA1:EB65A8D1BB36D1D301FAC6E8BBB971D959D60EE8
                                                                                                                                            SHA-256:799B58321AC30D6696617E55FF7C529DC22064208298DA0596D91FAD8A5259EB
                                                                                                                                            SHA-512:10F91A391AF144693A4D846D4F81C5C9DC3818C171C9157E77B5D945D497A5045D3D9B0B1EB09CE16543D91FE7462B35A19A171FFE9F2CF86C0039A819796C5E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild6630-3465-4232-a164-633334333262/-/resizeb/x20/_ZHC3492.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 33x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1482
                                                                                                                                            Entropy (8bit):6.035765179278046
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:U22KHCCMhoDsi18+/ZhwH2l+Yt9YMWmXo0XxDuLHeOWXG4OZ7DAJuLHenX3xm3FD:nbMhu18+/bwHet9YMAuERAL2
                                                                                                                                            MD5:09F3B1782AA7BF19D38C81F0D7D10180
                                                                                                                                            SHA1:3BAE047D745FBD75DBD5E7326FE253844BAB5FDB
                                                                                                                                            SHA-256:7B22971A2562B2BA19333F2A57E9564090962E10DFBE681A349FF735C5AB8339
                                                                                                                                            SHA-512:EBCD57039000FF60EC301CEBA93717FFF6D03D88FE5684EEF43B6084CF2A56E3D3187E6F743663DBD8D789842078C84E3BA683C6050334C05FD820632EA6F1DC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3564-3338-4634-b837-656230366365/-/resizeb/x20/IMG_3442.jpg
                                                                                                                                            Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................!...............................(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........!.."............................................................}........!1A..Qa."q.2....#B...R.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):846
                                                                                                                                            Entropy (8bit):6.41582358846432
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3Dj:NYp9YMcuERAB
                                                                                                                                            MD5:56D630C15AAAC555B6B518F205E4E3B2
                                                                                                                                            SHA1:1C55748F6519FC52AD2ED132738D7B4C7824440C
                                                                                                                                            SHA-256:D59D854D6B6C239E4759F49D05D5A10D03E80D6C8A9AE53021EE778C5C9B93DF
                                                                                                                                            SHA-512:54EA00F8A26B511995E3E1DA8B61D46085C62772CE280F1823549D6E708DB859CB451FA00C75A6CCA7FEEB5DAB504420D558A313EAF14DDE4582A8181587C53E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3438-3332-4536-a565-373930363039/-/resizeb/20x/_DSC3109.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.[..Xs]E..1.n.f\.{.9`..iT.v:.R.:..((.B?v(...3.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4013
                                                                                                                                            Entropy (8bit):6.998837518210529
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYJFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9YK:NEN26MT0D5MdtbZPAVwzVBh9EpXY
                                                                                                                                            MD5:FAB33316BD7DC76A69E01662BBCD8211
                                                                                                                                            SHA1:46E36880740D0EDC64DE970457D055DAC593D7B6
                                                                                                                                            SHA-256:F6C162C3C8B8FF2C4A26749DD2A338A76E8DA4119AB40DC478DC75EF888B14E5
                                                                                                                                            SHA-512:CDCB681B265E7B7A93E5A5050864D4AF9A559984C9B0B8AB340BD67BA20C210CCA3B26F86FC363269395DA13E794CAE718C30D5D148607A4D46B74788B813CEA
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3834-6566-4261-b031-356439656562/-/resizeb/20x/_ZHC3492.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1609
                                                                                                                                            Entropy (8bit):5.268171846580519
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                            MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                            SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                            SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                            SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):216986
                                                                                                                                            Entropy (8bit):7.647771054826168
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:hbYxbvkU47VNcd0Qi+HN73TNJ03hil3U3mgHcdeoJ7oG:sbvkUqVNcdPHNDH00l37SotF
                                                                                                                                            MD5:DD30CECB8205B698B5CAAB682D94596E
                                                                                                                                            SHA1:B02EB1CFDBC3B8B672BA7F9B7BC7359635847EC0
                                                                                                                                            SHA-256:566DBE6EDBDE0B7E01645A3EAE21A3A35EAB18EB2C3750D6232C819C9A4946E7
                                                                                                                                            SHA-512:701E3107BB493CC84B0CC4FFFFEBC4E0ABB3A494E6D0BF250E727F98A79CF2A4A9F27D15A5DF81B496456824199A8DFCB946DAD45B19AB5EFC6417567D3163F3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...z..}.^...L.=.EE..QE..QE..QK..j.J*.7.i.....Zm...E.P.E....@.QQ...%.9...G..Q.]..QI..z.Z*.8{RP..q...>....QE..QE..QU..>p..<.u..@..T~g..IE.P.Q......b..E...q..(......Zm.X.|.u..@..T~g..IEG.{Tu...g..g.GE.X...q..(9...q..(....E.X..V..,QU..y..G...(...(....=.:....^..(..W8..A...|..U....^..........(...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 943, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):3172
                                                                                                                                            Entropy (8bit):0.2925431184730286
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1XQbqQ/P3gfZUE9FQEul/lwQ2up:6v/lhPVQbqQ/WPFQEqHp
                                                                                                                                            MD5:A4263CB679E1EB4D2556B887242EE819
                                                                                                                                            SHA1:CF030F04525BF9BCB39461289539A200E8A2E715
                                                                                                                                            SHA-256:EADDF3FDEF87B3E0D12C582E70EF0241F08F7D9962C9AB87BCCA1DCA341CA6EA
                                                                                                                                            SHA-512:976D5ABD1DC4C5A2CF6ADBF365103A24836B8C974D52AB2537D5FEEE0D4A0CA656532735E9C8BE86D693C15D5E00C49E438EF0B02E4DEA20281D43F493952C4E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............a>O.....pHYs...........~.....IDATx...1......Om............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 943, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3172
                                                                                                                                            Entropy (8bit):0.2925431184730286
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1XQbqQ/P3gfZUE9FQEul/lwQ2up:6v/lhPVQbqQ/WPFQEqHp
                                                                                                                                            MD5:A4263CB679E1EB4D2556B887242EE819
                                                                                                                                            SHA1:CF030F04525BF9BCB39461289539A200E8A2E715
                                                                                                                                            SHA-256:EADDF3FDEF87B3E0D12C582E70EF0241F08F7D9962C9AB87BCCA1DCA341CA6EA
                                                                                                                                            SHA-512:976D5ABD1DC4C5A2CF6ADBF365103A24836B8C974D52AB2537D5FEEE0D4A0CA656532735E9C8BE86D693C15D5E00C49E438EF0B02E4DEA20281D43F493952C4E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3134-6332-4632-b534-626331346162/-/empty/2_.jpg
                                                                                                                                            Preview:.PNG........IHDR.............a>O.....pHYs...........~.....IDATx...1......Om............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):848
                                                                                                                                            Entropy (8bit):6.425437292976453
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3/f2u:NYp9YMcuERA9f2u
                                                                                                                                            MD5:3723EC931C73CC5801E5D8D678D74D7C
                                                                                                                                            SHA1:CD671DC798F46C79C16EBDDEA5A1565EB5F2BB2E
                                                                                                                                            SHA-256:30810F4E6C1467DBD7ADE03F4807653D72353E8593E4541492142342BB24D19D
                                                                                                                                            SHA-512:5BD2E80267790AB234A418F08D4B3B0AFED37E669603B304C96EDC319DC710BA8F14C19EDCF9529DFD71DE9903DAE187FBD84A6B83631778554D4AB605ACEDB2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......$~$V.:.x.......>...T.i..."P.~..uk.'_...,...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1497 x 1473, 8-bit colormap, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):30969
                                                                                                                                            Entropy (8bit):7.912568227297183
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:UDuh5BuG3PkYav+lDRWGJ6suRjgUHfxchEIkMz8BwYF1pd:Ue5sGfkYCi6XHGSBM9mpd
                                                                                                                                            MD5:9150D74A50B7B44178244C90FE4833D4
                                                                                                                                            SHA1:6F866B8D0B0ECEC9655E1563168196CC5665A8F0
                                                                                                                                            SHA-256:E41A1A39E90B8B64B5F3293284FC2B19FCA3D4C1D57C8D1DA18AE0890F781D91
                                                                                                                                            SHA-512:45E3D464BF9D24952C4E5EA16A5150FC3848956F0154FBCBF92D24346D65AFAC90C562EFDCCEA93678AFAECC2B6FAA8E475EEF8AE12B16CA77C2619272792ADD
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............V.fW....PLTE............................................................................................................................................................................6..6..6..6..6..6..6..6..6..6..6..6..6..6..6.....u..u..u..u..u..u..u..u..u..u..u..u..u..u..u.................6..u..y.....YtRNS.0@`.. ..P.p...@`..@.... .p.@P....`p0..0P.. ....0.p..` P.. .0p.@..`..p... @.`..P..0...y....w2IDATx...ic$.u.m.WY..3...Fo ..M.-.6[.EJ...z......B...Dfl.y__....2..."N..........p8..R_....q......h4}81..x....<..p...S.)..k....p....Z5..7..V....r8.}.(C.?.2Z?.8&{o!~..d........Y..4q.,..k.\9?.j9.....@...s.$..H...{...nX.....I...$..d./.=.p..g..,.=R...%..4.w.`....|L...b>..\K...t.&.d....0...@.y.,7H....0n..i...n^...a.0d..@..#$.qzd^.H.b....'N.0..d..@gEH.........v.]...}K.8&`.?<.g.?..H...L<>\..v}..X<=5H.o..v...y...$Lv....z?.].....)....?<..=V~D(h.}...j.h....~...r8....g..f. ...$.h....E.x.Q.I.=..|.4.B[..3F......-.=N..*h..F..Yv...>..L..:.NJ.GCF...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (3739), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):3739
                                                                                                                                            Entropy (8bit):4.866293418162296
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:LHMcK+bFFWYKTRYKT4YWYKTRYKT4ej+wM9R:LHMcKEFlj+wW
                                                                                                                                            MD5:3E6FC1CBA79159FF3185B2C3089F39E0
                                                                                                                                            SHA1:C24C16A31D7B802BBFDE39758344CF4A8EBCE2CD
                                                                                                                                            SHA-256:E4B3EEA3A75B6A001EA77E0ADFA8243F2D390675B82E60E72E96E4974DE1BEBA
                                                                                                                                            SHA-512:8BE69E69374681AA7DB4BA6A7F8A554837DFCF2E2C632DDDD5E76002D05905198D0210D80245077452D3B69897E3E08265E2807BD8E51D415CBA664872723B17
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-cover-1.0.min.css
                                                                                                                                            Preview:.t-cover{height:700px;width:100%;-webkit-background-size:cover;-moz-background-size:cover;-o-background-size:cover;background-size:cover;background-color:#000;background-repeat:no-repeat;background-position:center center;text-align:center;vertical-align:middle;position:relative;background-attachment:fixed;overflow:hidden}.t-cover.t-cover__transparent{background-color:transparent}.t-cover__carrier{height:700px;width:100%;background-size:cover;-webkit-background-size:cover;-moz-background-size:cover;-o-background-size:cover;background-repeat:no-repeat;background-position:center center;text-align:center;vertical-align:middle;position:relative;background-attachment:fixed;-moz-transform:unset}@supports (-ms-ime-align:auto){.t-cover__carrier{transform:unset}}.t-cover__carrier.loading{opacity:0}.t-cover__carrier[data-content-cover-bg=''].loading{opacity:1!important}.t-cover__carrier.loaded{opacity:1;transition:opacity 700ms}@media screen and (max-device-width:1024px){.t-cover{background-attac
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (24231)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):24232
                                                                                                                                            Entropy (8bit):5.441382722827938
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:y5S8l6UVWBicX6ZNzQYvZKHgSffCeUrhdFkJdJJiDSt7CYhA4l1JA9WLr6OAUuPj:y5S8l6UVqicX6ZNlwHUTrLFktgDSXhAB
                                                                                                                                            MD5:0EDCD6C3ED612C54F1F4EAC5C612D841
                                                                                                                                            SHA1:BC84AF354F47B3D11AD84762A7713E0E853C91BE
                                                                                                                                            SHA-256:68DE40611264822B9A752F4E79ADC4EEA3D1E2BD168A93C888C1789225B08A8A
                                                                                                                                            SHA-512:DEB83B7E029F2563216BAD9F888C9328A72B0CB76A12CDC6BBBA36D2CCCB1A1AC6C7FD93C1B89572839E2573B53C0D837B888302186425E5F842229CE3A677BF
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-lazyload-1.0.min.js
                                                                                                                                            Preview:function t_lazyload__init(){t_lazyload__detectwebp();var elAllRecs=document.querySelector("#allrecords");elAllRecs&&"yes"===elAllRecs.getAttribute("data-tilda-imgoptimoff")?window.lazy_imgoptimoff="yes":window.lazy_imgoptimoff="";for(var elstoSkip=document.querySelectorAll(".t156 .t-img"),i=0;i<elstoSkip.length;i++)elstoSkip[i].setAttribute("data-lazy-rule","skip");var elstoRound=document.querySelectorAll(".t492,.t552,.t251,.t603,.t660,.t661,.t662,.t680,.t827,.t909,.t218,.t740,.t132,.t694,.t762,.t786,.t546");Array.prototype.forEach.call(elstoRound,(function(el){var bars=el.querySelectorAll(".t-bgimg");Array.prototype.forEach.call(bars,(function(bar){bar.setAttribute("data-lazy-rule","comm:resize,round:100")}))})),setTimeout((function(){window.lazyload_cover=new window.LazyLoad({elements_selector:".t-cover__carrier",show_while_loading:!1,data_src:"content-cover-bg",placeholder:"",threshold:700})}),100),setTimeout((function(){var $;if(window.lazyload_img=new window.LazyLoad({elements_sel
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1336
                                                                                                                                            Entropy (8bit):7.831297374952008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:RbJqVi3iJCzmyEypqpzSZnuXRxXcbe5M6ksExKRZvAxBtb1:RbiJCzmX8qpzgoROX3KYxBtb1
                                                                                                                                            MD5:A7A20054032D3A0815502736FD209F36
                                                                                                                                            SHA1:1AB9D8BC4C6AB4303907223DB93AD37DF5097D6A
                                                                                                                                            SHA-256:628E9A7D2871A9F62AA250EF3718FDF25B5B7B936F03654C0687244BAAA08F09
                                                                                                                                            SHA-512:FB5D565FB4805195F4798EADA34C7D9FE5313B6814FE71B2422AF29D6EF530C65C5F38255F532DABAF8DB6330E505E3EE055AF540067FD27E8C123BF9B8E98D5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3763-3964-4530-a663-356132616339/-/resizeb/20x/icons8-----512.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.-..O.w..H)..I.B....=..K.r...k;.....Z...Qq..5.86...9c4[.L.m.....d.f.s..w.....y.....e8.N..[.........T..)Uj.ZS#....t..E...P....."q..^dp8.eLE......L..W.5..].\.`R7.mZ...:Z.!..a..,<."...-c...]...S%..T.....F.EK.........y}a...r.F.30`..y.@.....l..ZH.....9w.]^....t.].... .N5z.6..N..d.. /2x|~9....%RY%-_B.Tm.5.)..d....v`8.3.M.@..."l.......u.cu.Z+.H..b.B1GJ....&....6....A62..?>..&.O.P..E..:\.V..<ZM.N...er..X...jtz.......l.....$..K.....Tz:7....bc.x.P.....F.....-.ms..DZ....i.*......[h.......tz2;w`6_X.&...&.3....(.6b.WE..*i.C7.w%6..jG.......F.....Xf:...-...."t...L>...... ..64..jM-.....*.=V).W..ga;{...d.....\._:.Z8......-.`.tI.z.~:"..l."CNY.......Af......fC..#.....C...bis.X:...=.b....}...Zd ......&..n]..r......T4./L/.^[>....~.......'..k.......@.C.Sd2...O...9..`'gs......Vak.......!........|.l'y.5YlJ....7..WR....op.y"5../,.....:....KW....A./^).......k..d1.S..[.pG.~4.tN..+........_..\..x...C
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (16115)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):16116
                                                                                                                                            Entropy (8bit):5.208133645371986
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:IoSmxVS2cWq6Ilq2JYosWMqhzSC6QJptQFw6cfUzt2:IoSmxVQWq6IlqoYosWMqhzSC6QJptQF2
                                                                                                                                            MD5:6373B70625CAB720200EABCC86A050FC
                                                                                                                                            SHA1:8C20B30C026A6ECEB511275A8D777E4D71D297F6
                                                                                                                                            SHA-256:00E4E6463E05F10630509B0573C7ECCB33992D1B48E1A63982BB9D5DBB2D3F9D
                                                                                                                                            SHA-512:3F381583C6E55AD0E54C1E3695F39183B0773DE348291B19A08A6F3CFB20CBB48D97FFAD24B52B9024049DA03006CA3F9BFC5562FA1F915FDA34AB9691E1C0A6
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-cover-1.0.min.js
                                                                                                                                            Preview:window.t_cover__isMobile=/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent);var MENU_HEIGHT=60;function t_cover__parallax(e){var t=window.innerHeight;window.addEventListener("resize",(function(){t=window.innerHeight})),document.body.style.webkitTransform&&(e.style.position="relative");var o=t_cover__getFullHeight(e),r=.2,n;["scroll","resize"].forEach((function(n){window.addEventListener(n,(function(){t_cover__parallaxUpdate(e,r,t,o)}))})),"complete"!==document.readyState&&window.addEventListener("load",(function(){t_cover__parallaxUpdate(e,r,t,o)})),t_cover__parallaxUpdate(e,r,t,o)}function t_cover__parallaxUpdate(e,t,o,r){var n=window.pageYOffset,i=e.getBoundingClientRect().top+n,c=e.getBoundingClientRect().top,a,d;if(!(i+r<n||i>n+o)){var _=-1*Math.round(c*t);document.body.style.webkitTransform?e.style.webkitTransform="translateY("+_+"px)":e.style.top=_+"px"}}function cover_init(e){var t=document.getElementById("allrecords"),o=!!t&&"yes"===t.get
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1348
                                                                                                                                            Entropy (8bit):5.853029302504204
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:UGgmkIVUYGQHfCzcv+Qg6VHCfBfZ1Q+kFUptiK4voVb7OYbLRUJ9YKFuZ:U+koUYecvAqCZfZ+6CwB7XnAYKFm
                                                                                                                                            MD5:8D7977B8DC11200B38594F9C5E028156
                                                                                                                                            SHA1:81E6D3D8F3CE9DA5BE269812AFD0A2A02D0BEE52
                                                                                                                                            SHA-256:25B4CB7F6B19B7F0498A3A9499A54340990F8843E83736BA4417CEE50A6DB535
                                                                                                                                            SHA-512:1921C54CEB57C73E03379D86D7FDE60A3910EC943A724B860BBA88D6D48FFC00E0F8BBCE6051FA0E2EF1EA3BFEF61778A36C0E58E87530EF86F1AAFF8290B54E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:+.....https://rr3---sn-vgqskn6s.googlevideo.com/videoplayback?expire=1728154377&ei=qTYBZ_WsOf_l6dsPz8GCYA&ip=8.46.123.33&id=o-AMvw2oB3J-0A3taQlqnlycZIMDK6LAE59PeOeGTh-Ji0&itag=251&source=youtube&requiressl=yes&xpc=EgVo2aDSNQ%3D%3D&bui=AXLXGFQwdzkI41gQq137d2wNA22nYOYectg_jmu-Ndi8-pA-Dq4lidZlkx7ubji9OXS5TpfxHWz68aF5&spc=54MbxZi8sYxU6QAaQrvMZ3rDt4t07lucj_cjiemwBkz88B9NYxoeipesrw&vprv=1&svpuc=1&xtags=drc%3D1&mime=audio%2Fwebm&ns=3YlOGF4uYjzYs-sc-MzWndsQ&rqh=1&gir=yes&clen=540880&dur=28.861&lmt=1718723144666404&keepalive=yes&fexp=24350169,24350594,51300760&c=WEB_EMBEDDED_PLAYER&sefc=1&txp=5308224&n=DZiifjuul-PF-g&sparams=expire%2Cei%2Cip%2Cid%2Citag%2Csource%2Crequiressl%2Cxpc%2Cbui%2Cspc%2Cvprv%2Csvpuc%2Cxtags%2Cmime%2Cns%2Crqh%2Cgir%2Cclen%2Cdur%2Clmt&sig=AJfQdSswRQIgIJw90CPsYxlzzVyY23jTSTVuCyvZa1oj3ehYosj5ckICIQChxzq8oZv5nwwtdBOdsKD97O2X6xdfz89Mea9JTyEfeQ%3D%3D&alr=yes&cpn=rTegL5JvyQHDo13i&cver=1.20241001.01.00&range=0-65852&rbuf=0&pot=IjhJa0loLmp_wgoMPRotAHg7KC8hMR8GGxIrEiAHfjIaXwsBACAK
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):387
                                                                                                                                            Entropy (8bit):4.790682491803143
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tcWGjumc4slZRtM65nPsm2sTuuvaomlb7UuthzNJAztzO2SyIKyCi:tcWGu3M650G7v9mlbTth4ztJsKy5
                                                                                                                                            MD5:071699013CCAEC1825DFE9D4D069BA87
                                                                                                                                            SHA1:EC78CD5AD24F9581D7263C4E044C9E332EC81889
                                                                                                                                            SHA-256:E1923169BE69703AB90012984D051C22D93A6D431AC0730C491E6BFE29BDA5FA
                                                                                                                                            SHA-512:C8F568DEE7389EFF221CE629E750AC32ADB223010424DEAA84005B3ED07306B37D67764F8482E25DF84362907FD9E121A5D6AFD579C019BC29A64ABFCE8A67F9
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M16 31C24.2843 31 31 24.2843 31 16C31 7.71573 24.2843 1 16 1C7.71573 1 1 7.71573 1 16C1 24.2843 7.71573 31 16 31ZM24.714 11.5566L23.2235 10.1309L13.6399 20.1502L9.2292 15.7395L7.7708 17.198L13.6726 23.0998L24.714 11.5566Z". fill="black" />.</svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):28814
                                                                                                                                            Entropy (8bit):7.944272309634498
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:91fGeM6GdKwPiJQ7qEgSiB0G2F7TXg36Cg6:9VGeRGdKwPiWgrKGGu6Cg6
                                                                                                                                            MD5:A8ECA18F257180999F2018F9EAAD72B4
                                                                                                                                            SHA1:3F95D5BE1CFCFB643BF7B2E1FBB878B175EF0583
                                                                                                                                            SHA-256:4663ACA4BB5B77B14A0496F6F22988303205F5FF936E2ED0D16A0B0BF4E014E2
                                                                                                                                            SHA-512:CA1FFE0F5EBF0DE7E6C7135882D10A1B64FC160F623D56CB8B0780BF9F329F8E2C7F941F44409D32D68AF2746F50018461FCCF15045F54235BDFE709CA999910
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._.1.z.~.l.9..Z...O.R..l.?.....[..Xr.@...v6...g9j.7.7.|........5.y........>FV.p.q...}.....s_.+...... ...U...w1'..+..=y.G6|..........x..O...}?...w.y.E}.6>v{.,...Z..}*.'..u...}*.J.....+...k..?...\...Y..........m.=+.<Al.....[...).9.+...r!.q^.3vwa...`Y....Ux.../..'.OP.4.r.0...)6...}..v...".i..G..k....]....j0TW..~..'...uv0.Ub.n.=.*..@.2q..B..+.[\..u?J.........!..M&
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1179
                                                                                                                                            Entropy (8bit):7.782985598015063
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:yrzGAws5yLHam82QxUxxcE3/oawvSAo/suWb:yrzGACHjhQqxxcE3LwaAo/NWb
                                                                                                                                            MD5:5FAFB854352A3B4121C48863E9613D47
                                                                                                                                            SHA1:FC316EEC677947E1713C4A1D5A8B95B7FEACDBD6
                                                                                                                                            SHA-256:B0DB8C118D41C870A107B9BC84651A2DCE0A7CA5D5237A661AB5CD4A04099BEF
                                                                                                                                            SHA-512:A29C2130462BBE81FEEDD14A592F0F7B7ED648281F46338968EFEE03AB5EC0BFC48025AAFCAB60405F9A3E67E8F27D9C18BA0EAEE085765EDF8C0C45B79A4D11
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....MIDAT8.=..V"[.Fy.1.cC.b.r.Da..3bBTL.3....o5...^.Ou.].i..,~1{.......W../\.-.g.n...<...n._.?.......O^.......?..............|y....#g..L..L....z&\H.j......=1........o?..........[Wr...-'.7.Mf..^.S.....R...H....W.[f7s......Y,.........).'.....q0a.w.pt.`....R..O.?<....9..K./...n...s...g....9.{L.p...}......{t.uk$.=....w.........st|......K..k<;.b{gO..iu.So..5....{T..Kj...V.V.;m.........F...rtt.x<....6)V6..M.v... .b~R.......6.J.j.C.......p.h..O]..J....02..n..6)....p.].L.L._.`Vq.u.o...Jb....).e.Y.f...%.H...D\..D...J.%.....a..9.VE.7.7;lt..V.t.$.rE*..B ...O....)BaM.:1..P.ZN.[.....5.xr9.M......c.....B...k./.....(..I.Q.E1...|...R.6.d3..N4. ...,...o>.-./Y]..a~..P0N$..Hh.&K.+e.\....ZJ#......5.k+^V.......V..>$C#..&n.%....rY..*.kx.................u....{.../$...pL....J..P.[8N.JE.v>O.0P....0.....'b/~...d.......#1.1W.$....R.P......N.P.2Y........%HL.J4..l$.d4.B:.S(P-.i.j....6.B....I)h"M."$.".|......$.)r...IS.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3663-6236-4935-a436-396432323036/-/empty/icons8--512.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4311
                                                                                                                                            Entropy (8bit):7.871831654620561
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:HlSGrHsTLemH5nserUDr3nyQTCSLRn8rfLFwRCCzvIh6EHll/6+t:FSGrHWFHNserur3KSNGDFCDvIxHFt
                                                                                                                                            MD5:E63C6F4E57160482A45DFAAD6EA771BB
                                                                                                                                            SHA1:92D9548865C231720B71D69BA6C382D5F02AE312
                                                                                                                                            SHA-256:C486585EED8D8586B9A176D433A772F0E1A2EEA50593D2A4157FAF7B617D4187
                                                                                                                                            SHA-512:4E2B3EC92E1D00063E5FAB1D705E915690540FCFAEF80D27B1A3F858366BCEF34B331BE421A475946A2B96D1B15D57BACBFF7D38A7AB9F2CABBE0670B4C086AE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D..........................................5.........................!..1."A.Qa.2Bq...3...#$R...................................7.......................!.1A.Qa...."q...2...B...3CRbr.............?...Z.. ..)...8<..........2..qm.d...m4...L1..a.......d...<u..a.....R.....;..T.P!...a..s.9.......L .W.l. %'.0.uT5...5..$r.....?...".d.2.(n..T....Rm.>...J...-.E..y.>@......Qv.@.&.....y>P.[..T..(8..pw..{..u%..]Up..1..U....o8.}...v.k...=7.).._.R;.X..............TQJFq.g..V..\.}.LZ.U......RS...q.2.m...h...!...<....._.W..K..8.@..B.....k".R..f..L.Y/.[V.....S.....1.z.6r...b....;....c....t.8.R.T...U.....9.#.`0.m.T..Jk..K.S=..~../..C.s..b....wB.-..=.RSA....H.H._..v..U.n....U...).QZ.f.[\./...R.4.V.O7..(.-}Un......9.<(f\c....}...2rdNe.....e.......:..G.&.f.F......GiVJ1...9E..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 285, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):2.35881493492362
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+4fqm3gUIvFPqslkA6jp:6v/lhPkJs4iGINPqslkAOp
                                                                                                                                            MD5:6D9BF9D932240D34D05548DFDB95F441
                                                                                                                                            SHA1:A06FFB498260B5DA3BA96805BE5F999B89F61A33
                                                                                                                                            SHA-256:77B5628B6C1A4E19D28D22D8FEB2D97B20D2AFC325EB7B1F7CCABD2EF1355BB7
                                                                                                                                            SHA-512:59591EB9913B319ED148C2212D671B8E3E1154D52128DD75D3A234D0DB8CA78237E6D92CC165EF36593551ABD756C3C6B54A1B7CB907DEEA6E3228374D280D26
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...,..........R......pHYs...........~.....IDATx......... ..nH@.........................................................................................................................................................................3..e.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 243, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):384
                                                                                                                                            Entropy (8bit):1.7755107181301537
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnFAlf/lsVtG3ge/UE9FQPaFvERukNXB1p:6v/lhPWfe0/PFQmc0mp
                                                                                                                                            MD5:0DEA4F2F20DAE0E3DFFB092002FDAE58
                                                                                                                                            SHA1:3C11C47357B77B10E180373E1DFC5840E394F109
                                                                                                                                            SHA-256:9AA3E53FA1BDF17444781C33DC09F4FEB9FB5FDB2144A56ADF8FBB9D645C90D1
                                                                                                                                            SHA-512:328AD00F04144191F0953442EC355BA75060193E58A8419D2BBAD58606D66C3179F10DC78BDCB5FF3C1693C4DFFBEB1CE2E8F3BE54AE0853C848F36A5C4AB69E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3434-3961-4735-b333-363633623130/-/empty/dmm.jpg
                                                                                                                                            Preview:.PNG........IHDR...X..........+.S....pHYs...........~....2IDATx...1......Om................................................................................................................................................................................................................................................................................................t?...D......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1227
                                                                                                                                            Entropy (8bit):7.797133832033574
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lWqwrDIOh2zTTCNErkp5SPYWYLpxwD0+epKx1JISSXaavC:lWFUacTONMkpYLAxOx1CSSKaa
                                                                                                                                            MD5:E82889F33AC8D92BB167A9FAA9E25A51
                                                                                                                                            SHA1:1E09DFDB68C5952D284E099A55AAEDA6DFD73BD8
                                                                                                                                            SHA-256:EE573B7A500958DA70033D253E9A787130A68F08EA911D494623E11DCCD11E59
                                                                                                                                            SHA-512:84FE3755A2E42E71CC46CDE019D3E042B986FF72F38E361F3179ADC5F773F020998DB9FCF22245B5CE230C623BD8489C377F3BFD34A5508A2D363B513BC1B2A3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...............-.....pHYs...........~....}IDAT8.=.iS.Y...G%c.qGe.}.F6...P.."..D...b.I&.,......wNKj><u{..9.9......~~..>....c|...?.n............_ouF.L.zs..o.x.]b<.ho.}u..).NOft._.I.x.?.n..I...O..h...'..x....j..e.7..6...A..\./d...-.(..._nu.......}..{..u't..?..]..zC.....yG.:J.y.3_.z..~}...>...t.q.n..a.lB..+..v..i....f[m.[J.MKf.G}...+vp}..M.jutNkh.W.::.I..k8.....t.u.W.hW.Z..P...z...n...3\6...jh.WP?<F.....!..E...!*..N...>F....R..j..zR.)G.....u\.......P./..{........].|"..T....^g.q.K.r%..e.p.X-.(.{..iUNP/.q...r~.Dy.. ..Fjc..).D0I...m!..F&.........|...%%.-..i....}.w.(.w.....%.....F!."..a"..w..o........g...j..u;q...E.)...U.`;.'.D..E...-...........%..a..1D|....Z\......L..A6I....Q*_..N..!.......qm.....}.....{.AW\.<)5..V....7.HF6.........W...........l'l.h...Fr....u.:.....u$..sKf..(.R.......>{.......a.d...%..E...nQ.Obq.Eb}_@.[C...*v~SfB.!H~.. ...<....M.:...(.Df].`...-.x.Fb'u..5...%.5.e.....8.....feu...[..M=....$#.tXz...,:4.[5...5CPf.N....{..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (8721), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8721
                                                                                                                                            Entropy (8bit):5.265716002748674
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:u42r4BABJ3tqyMzf0b61AubcbNc+24vt9rJkSWinvOAnmKd:u4s4AbM7d1Au4bNc+24vt9rJbWQNmKd
                                                                                                                                            MD5:DBD89BAB9890F6E886E4917526035F4A
                                                                                                                                            SHA1:B46AA11B961C5D65F7F5ADC1C5E875A5178BCCF4
                                                                                                                                            SHA-256:0565DE9B4919BF1CBC345D8218425E4951D97C7E8C36263BEE72E2D72038C73F
                                                                                                                                            SHA-512:8D3ED4B434D3A04F65E897C09CB38A4B057594B7CF250EE966DA47E7BC633D439492083360FFB7626F4493199795DE653E92C992984B46B06AC0D501A4282E82
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!function(){var r=document.getElementById("allrecords");function e(){var e=Math.floor(899999*Math.random())+1e5;return(new Date).getTime()+"."+e}function n(e){e=e.replace(/([\.$?*|{}\(\)\[\]\\\/\+^])/g,"\\$1"),e=new RegExp("(?:^|; )"+e+"=([^;]*)"),e=document.cookie.match(e);if(e)return decodeURIComponent(e[1])}function o(e,t,n){if(i=n.expires){"number"==typeof i&&(o=(new Date).getTime()+1e3*i,(i=new Date(o)).toUTCString&&(n.expires=i.toUTCString()));var o,i,a,r=e+"="+(t=encodeURIComponent(t));for(a in n)r+="; "+a,!0!==n[a]&&(r+="="+n[a]);document.cookie=r}}function a(){var e=window.pageYOffset,t=window.innerHeight,n=Math.max(document.body.scrollHeight,document.documentElement.scrollHeight,document.body.offsetHeight,document.documentElement.offsetHeight,document.body.clientHeight,document.documentElement.clientHeight),o=0,i=0,a=(m=!0,document.getElementById("t-header")),r=document.getElementById("t-footer"),d=document.getElementById("tildacopy"),c=(a&&(o=a.offsetHeight),r&&(i=r.offsetHe
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1440 x 548, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):290411
                                                                                                                                            Entropy (8bit):7.9856289638566675
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:q6oBo/WGKGDsf5jCvuerXFzrNU9Cd2mg1eomhvqnAl406ap:q6JWGKF5SrXFzrNU+66vl4zap
                                                                                                                                            MD5:C37CDEE92365C8DFD5F616DC0A2ED05B
                                                                                                                                            SHA1:F03DE8B19651CADDDD0E213EDB39448357DD29B9
                                                                                                                                            SHA-256:D4330E45659265B9DFEEAA65867E9CF5E22D8822B31CD3171BBAC24962592E2E
                                                                                                                                            SHA-512:9A6AC8F4ECDA0628535B8B024C51F93F738BD0995AB1F1AD92E0B7BE45143CA8D43983AE9FD6E02C4D23EE06625DC76801BABAECD3FA5D51BA090067C211408C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.png?id_wm=983419&SWidth=1440
                                                                                                                                            Preview:.PNG........IHDR.......$......&......IDATx...xTU...^vu...k..(XQ.....).wP...[.......H.u2..2.Lf2).{z..uW]u..=gB.(%..|y..3C2s..;.|........0"..A.b.f.._...w..Cc...i../,0...7...r..*..,.n..l.u..<.u>.X.Y...a....@...iP.....2..m.!Yt..^.?"...&.1....N.+.:1\Ac. .gh'.D+g..NH..1HLc...{.......r...Q..G.N.y|.o/c..s.....ixqNI.z3...g......v..M...&.~.J.+.:.Mc.M._r.X%.h|.1H.$@...U.....!..-.....|.._,c....o....4......]..v..6L.w.XN.{....E6.6..T.N.8n.7....x%..;..A.....4&.i|I.1H.$@...]7B....^"......'...6.Y..".)!..R.n.....U.^;N.<I...#.....FKc..0.nT.~.^.....7Ah,R..A\c....44v...h. ..$...z..O..1.\..C......K........\..z..#O....}..~........M.....[..%4...B......l5./...%......z.Z......[....<...*.;......^L...H.....\.2.q.jX.z,2{D.&!....n..#...t[.........1.V.z.N.m.....xe.i..mc.xl..7.V.x&......l.{=.M(...32..O+..s..d...-...B.z/..z.<..N.......'...nE.E.3...'&*i....L..M....Ru.r...B..i|..:.z.0..O.U.|K../.8.....m%8.n..X.|.M...O...c..a$.q. .. ..p-I(.......7..C.o..1S..g....#>.o...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):8243
                                                                                                                                            Entropy (8bit):7.886996242843595
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:B4x7W/5bsg7EYAKsOHOTLMUXKGUGIsa56JJAZwxagcX1mRE8:uxir/aMUalxR5uD3cX1mK8
                                                                                                                                            MD5:EF959FD619C540111247E01F450A77A0
                                                                                                                                            SHA1:451CCE44FF202A1D513A836C89E8859341A378F7
                                                                                                                                            SHA-256:0BC2D65207CFD1DBD3F68656E08B9513229EA35F8ABBD9E91A0C5804AF0F18E1
                                                                                                                                            SHA-512:1C65EBAD3A323EC857B3A268E316D44B42338020668A4EB6E006B9CCE46F5947E1218F9FBB6B60FB589E96D728F4AC5B67A336140F439458B83EF406DF4941B2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...,...,.....y}.u....IDATx...y.\e..._U.........A.!.b.E..&.0.d^y.":"...B... .,cdq....w`t...q!...L B. .I.H......N.S.....z.r}?....t?U.....z.9)...$@*.....s.4.......|<.3\.-TR]..!..P.....@`........@.!..........H...MXp...6.>......F`s.s7......]...>.e.T....h..?p.0:..a@.,..b..v.t.2ds.v`.......*`y.W#.2..w....n`..5....#.C..X....s....Cl....;..x.h&.......j....'.#....I..N`....+........Zx.;.,..fH......h`..-.t.6...Y....@.D............IXe.....mX.8....Bn.sp.+......4p....u.4......O.....fa.-...X~P..>.L..E.H.m..\....W.&.....T....\..........s.......<....?L.../.Z?UT"..x......q.Z..,..4.PW.g...=."R.......6.:..j.X~U5.k...fV"..Y`....].......?.:...p:P_.G*"...x....A_.j...ea...._..T.G&"....n..P.]...,....|....S.G$"............,?.....g...D..{..6`c5C......z.c..z.......k..\...4..:...).D...."p/.YUE.*,?...~.]<OD..i.b.....*.X.a5...I...V.[B?..Fa%".$lW..*.E.Va...........""!.g.k..JTY.....:..Y.q..H.L.~...dF.u.%<....$..H1....}..Z..,.......w.l.H........V...Y=p.p..gBD"..0...........M>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4480), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4480
                                                                                                                                            Entropy (8bit):5.186314292855384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:6E7VyxtWBFXkB9O+9HgP5OPxnuiTudsLRrRkZDJQpaX:6OyxtWQBItP5CTwSrucaX
                                                                                                                                            MD5:E07BD59E01C8ED1F99E4E85D379FCAEC
                                                                                                                                            SHA1:C835271B33ECC57A01FEE1F044C1C8ADF1F4140F
                                                                                                                                            SHA-256:8B24BA590FECA22CE6E3633085D978045F4AA64F5A2AC57C97E9E53AA04F88AE
                                                                                                                                            SHA-512:73F68123498C11D1C47200D48BD4DC25A4904E4893F02741181D8700650EE8D1E0BC961A3AEF065FBF7AC20F92CDC1396F62977841AA956B366C9891F5E6A370
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-zero-scale-1.0.min.js
                                                                                                                                            Preview:function t396_scaleBlock(t){var e,d,a,l,u=t396_isOnlyScalableBrowser(),p=t396_detectResolution(t),o=document.getElementById("rec"+t);o&&(e=t396_scale__getElementsToScale(o=o.querySelector(".t396__artboard")),o&&0!==e.length&&(d="function"==typeof window.t396__getCurrentScaleFactor?t396__getCurrentScaleFactor(t):(d=window.tn&&window.tn["ab"+t]&&window.tn["ab"+t].scaleFactor)||window.tn_scale_factor,t=t396_ab__getFieldValue(o,"height"),t=Math.floor(t*d),t396_ab__getFieldValue(o,"height_vh")&&(l=t396_ab__getFieldValue(o,"height"),t=(a=t396_ab__getHeight(o))<=(l=l*d)?l:a),t396_scale__updateArtboardState(o,t),e.forEach(function(t){var e,a,l,o,_,r,i,s=t.querySelector(".tn-molecule, .tn-atom"),n=t396_scale__getElementType(t),c=t396_elem__getFieldValue(t,"container");c||"group"!==n||(c="grid"),s&&"grid"===c&&(u?((c=s.closest(".tn-atom__scale-wrapper"))||(t396_scale__wrapElement(s,d,"tn-atom__scale-wrapper"),c=s.closest(".tn-atom__scale-wrapper")),t.style.zoom="",t396_scale__processBackdropFilt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4311
                                                                                                                                            Entropy (8bit):7.871831654620561
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:HlSGrHsTLemH5nserUDr3nyQTCSLRn8rfLFwRCCzvIh6EHll/6+t:FSGrHWFHNserur3KSNGDFCDvIxHFt
                                                                                                                                            MD5:E63C6F4E57160482A45DFAAD6EA771BB
                                                                                                                                            SHA1:92D9548865C231720B71D69BA6C382D5F02AE312
                                                                                                                                            SHA-256:C486585EED8D8586B9A176D433A772F0E1A2EEA50593D2A4157FAF7B617D4187
                                                                                                                                            SHA-512:4E2B3EC92E1D00063E5FAB1D705E915690540FCFAEF80D27B1A3F858366BCEF34B331BE421A475946A2B96D1B15D57BACBFF7D38A7AB9F2CABBE0670B4C086AE
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://yt3.ggpht.com/QedVqWTwI1Np107cgEJZI21JydSja4C8fi7w7_xvve1khGduUVxReP41WIXIjJcE_2iDSGjwGA=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D..........................................5.........................!..1."A.Qa.2Bq...3...#$R...................................7.......................!.1A.Qa...."q...2...B...3CRbr.............?...Z.. ..)...8<..........2..qm.d...m4...L1..a.......d...<u..a.....R.....;..T.P!...a..s.9.......L .W.l. %'.0.uT5...5..$r.....?...".d.2.(n..T....Rm.>...J...-.E..y.>@......Qv.@.&.....y>P.[..T..(8..pw..{..u%..]Up..1..U....o8.}...v.k...=7.).._.R;.X..............TQJFq.g..V..\.}.LZ.U......RS...q.2.m...h...!...<....._.W..K..8.@..B.....k".R..f..L.Y/.[V.....S.....1.z.6r...b....;....c....t.8.R.T...U.....9.#.`0.m.T..Jk..K.S=..~../..C.s..b....wB.-..=.RSA....H.H._..v..U.n....U...).QZ.f.[\./...R.4.V.O7..(.-}Un......9.<(f\c....}...2rdNe.....e.......:..G.&.f.F......GiVJ1...9E..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (20581)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):20726
                                                                                                                                            Entropy (8bit):5.292935072690145
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrO:i5vj+5jfSTtrTFqACs+CSHtDm
                                                                                                                                            MD5:DEB120E036463F68A4CCF8C797BDCB2E
                                                                                                                                            SHA1:9063EC8FBE51FD80A857758E24B267F041761F21
                                                                                                                                            SHA-256:090A7068A2209545279F858C6F41FF7AE42815E11C3D69463A2A2EA835282BD9
                                                                                                                                            SHA-512:CEBE96684560909D47CFE1071C13EF34DAB5D341E49963792A9823C767748AF5658C601785FA786C1332E8AEB6F5862D44197BD6F65C7CCD3E037250D390BCFE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (758), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):758
                                                                                                                                            Entropy (8bit):4.552729258636812
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:FlWRskTUWRK5WRy8AWRsbWRs/CWRTAWRvWRsbWRs/CWRKFkAWRmWR6Hl6ttkTkMa:MnKay89F6vT9QF6vKu9bzx74qT1fU6fZ
                                                                                                                                            MD5:046CF5DBE65BB482A75CAB15E5B9601C
                                                                                                                                            SHA1:1CD4A7525AA226DEFED540A00B4D0A6A4869D179
                                                                                                                                            SHA-256:5D1F6A0C5F49CFEAE147B675599153C5118AA2691CCB1C18939FB9035436CC8C
                                                                                                                                            SHA-512:E37190DD1B50A28360E7F7E8DAC3E7593DD7A30CEDE8BFB34E15B9D974DC0BBAEED3F9BBF1E870AE34D1633053C125A3D34F5CC6675DEB9FEEA5B61595F70EA9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-cards-1.0.min.css
                                                                                                                                            Preview:#allrecords ul.t-cards__container{margin-bottom:0;padding-left:0;list-style:none}.t-cards__col:focus-within .t-cards__link:focus,#allrecords .t-cards__container:not(.t-cards__container_focus) .t-cards__link,#allrecords .t-cards__link_second,.t-cards__container:not(.t-cards__container_focus) .t-cards__col:focus-within{outline:none}#allrecords .t-cards__col .t-cards__link{color:inherit!important}#allrecords ul.t-card__container{margin-bottom:0;padding-left:0;list-style:none}ul.t-card__container li ul{list-style-type:disc}#allrecords .t-card__col .t-card__link,#allrecords .t-card__col .t-card__link_second{color:inherit!important;outline:none}#allrecords .t-focusable,#allrecords .t-focusable .t-btn,#allrecords .t-focusable .t-btntext{position:relative}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (26847), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):26847
                                                                                                                                            Entropy (8bit):5.247573960021826
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:nnDb2HWtwgBhwFlU18oilKk5yUrsRpFhEOmHYzqlbVlC1pvuYeME1GnzNzDKEcUa:nnsWWgBSg8nodhm1rYJ/cUOL
                                                                                                                                            MD5:A37B0F2C48534911150736861C27CCB4
                                                                                                                                            SHA1:83204E3C372F714CF81D856E48FC15E3C0DA6009
                                                                                                                                            SHA-256:FBCE4CF91174BC909024140E485E0BBA070CEF92C0733112A9D93C54A0C58B40
                                                                                                                                            SHA-512:C993AAF927293263937DB527600E0F6B571A6881EBE0D2FDA9C1998A7B90C386846CBE33BFE9208D9DCB03A5F01F7228B04DFF7E07641D91F0A1C961E0BF0796
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-zero-1.1.min.js
                                                                                                                                            Preview:function t396_init(e){var i,t,n,o,r,a=document.getElementById("rec"+e),l=a?a.querySelector(".t396"):null,d=a?a.querySelector(".t396__artboard"):null;d&&(t396_initTNobj(e,d),t396__initOnlyScalable(),r=t396_detectResolution(e),i=document.getElementById("allrecords"),t396_switchResolution(e,r),t="window"===t396_ab__getFieldValue(d,"upscale"),t396__setGlobalScaleVariables(e,r,t),t396_updateTNobj(e),t396_artboard_build("",e),n="ontouchend"in document,window.addEventListener("resize",function(){d.classList.add("t396_resizechange"),t396_waitForFinalEvent(function(){window.t396__isMobile||n?document.documentElement.clientWidth!==window.tn_window_width&&a&&t396_isBlockVisible(a)&&(t396_doResize(e),d.classList.remove("t396_resizechange")):a&&t396_isBlockVisible(a)&&(t396_doResize(e),d.classList.remove("t396_resizechange"))},500,"resizeruniqueid"+e)}),window.addEventListener("orientationchange",function(){t396_waitForFinalEvent(function(){a&&t396_isBlockVisible(a)&&t396_doResize(e)},600,"orientat
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3462-6564-4430-b735-343436353463/-/empty/_.jpg
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1323)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):44786
                                                                                                                                            Entropy (8bit):5.303063704802625
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:tZt3+St7JiNvRQ/7KMi+NugMublodMxVJmnzGwbpVTvIeNdliasf1m/jDGJ5+Kec:tP3D7sNvRu7KJfgMeRmnzGOTAKif1mHO
                                                                                                                                            MD5:EC00AB113B274386625CFB03AAC637A1
                                                                                                                                            SHA1:6A7E308767D2864DF1C809E307E45D3DE9DDEE9B
                                                                                                                                            SHA-256:8FA468EEFCDC7A371A72C9439BCABDBF8548605637C41CD652BE5500CC6BB19F
                                                                                                                                            SHA-512:9C5391EF5CA7086C8E5FAD799ED386D57493375D3F6EBCA7D307D9DB6513747F28C5B8ACEE6DB9984D1763D7CEE342D0BB8C41FA519937ABC5C039262590CFC6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:window.isMobile=!1;if(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)){window.isMobile=!0}.window.isSafari=!1;if(/^((?!chrome|android).)*safari/i.test(navigator.userAgent)){window.isSafari=!0}.window.isSafariVersion='';if(window.isSafari){var version=(navigator.appVersion).match(/Version\/(\d+)\.(\d+)\.?(\d+)? Safari/);if(version!==null){window.isSafariVersion=[parseInt(version[1],10),parseInt(version[2],10),parseInt(version[3]||0,10)]}}.window.isIE=!!document.documentMode;function t_throttle(fn,threshhold,scope){var last;var deferTimer;threshhold||(threshhold=250);return function(){var context=scope||this;var now=+new Date();var args=arguments;if(last&&now<last+threshhold){clearTimeout(deferTimer);deferTimer=setTimeout(function(){last=now;fn.apply(context,args)},threshhold)}else{last=now;fn.apply(context,args)}}}.function t830_init(recid){var rec=document.getElementById('rec'+recid);var allRec=document.getElementById('allrecords');if(!allRec|
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1191
                                                                                                                                            Entropy (8bit):7.782364531852368
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:tU5MIYBr3Czv1GuyQF+bo1LTQVRIQsTW72z4sV8gn9INYE:tmMv3C71WQFf1K7+nzsNP
                                                                                                                                            MD5:2E128F525D34FDE07617925AB8B6E6BC
                                                                                                                                            SHA1:2DDD65908B3875F71F953D2B154CE40E5947C4BF
                                                                                                                                            SHA-256:4CBDC09D773AEB3E38587899A37667FB29582791334701A7870EDFCD35538EF6
                                                                                                                                            SHA-512:3F1A567AF7088E2B3329AD634CDF109C9B0FE38AC795524A5B2633B6885274E6EB324802795FDAF8CD5C80B5156C51D3500A3D3103FCD99B0538E664F7D4C2AA
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....YIDAT8.].g[...F..EQ...5E)F.. Q..Jp.3(X....XS7=1../;{g4.>...|....{G.?.J..7*...f..+;..).#..L....9..S.2..<#..$]|Iv.-..{J..(...\..|..T.?.b.K.w.w.-.$].......~I...t.5.........Q*...J.?...[&........K..W$K.I..TER=.fbH..f$aJ*..6..F..DJ0..s....[.Q..9<..<.......6g.*^I.s.='.<fm..#b.nr..!l..].........w.?S..''....^"u".C.D...=..vY........('..pt..Li.p....I....l]R."Z..ZD].3..%. .gnP3....\....O3..q#]V.n.....}.."Q...%.?.$4. ....C............U....t)..H=7+.K..|.`d..`......%...<......3.."O.e)2?Cf,.LW~eV.m..|.lJ..|OT<....0.. ..i&..iB..._X.....>..{+wu%UO..G.rLK2C...2$......?C=>F{..{=.\^B.>".~.......m.....j.....U..C.]..:=......c......E...ho?J^.G...Eh..u9G..M...,nI..9..Q.......o.b.....].:mD....TL./..j..*+....,b6..b....^?.A."..v..|.ws;#-.x..F......(.. .<b}..=...Z..J2.......]23...9.5?...JoC.C.M..mb.f"m-(F"......Z......E0.3>.22<.[.......[S;.k3=u......3.d%.....H.[.A_+...YZN3.n..k.&T.".......q+....b.Uka.R..j!.X
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6363-6365-4133-a437-376165366430/-/empty/instruction.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):866
                                                                                                                                            Entropy (8bit):6.431311063740586
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3pMz0No:NY9a9YMbuERA9No
                                                                                                                                            MD5:9A2E054FF7F84BDB30B7B35C492EC74E
                                                                                                                                            SHA1:444B42ED875D50323BC4EF6A039E8C9ACEF9F9C7
                                                                                                                                            SHA-256:D2BDC99ACE1964F1B1950A34254A084FF75AB78641E5EA4963889CD42D236FC0
                                                                                                                                            SHA-512:1A4C1EF888BC10079A7214C014D927D748A6CBB45350E60EB4ECEA30193798682FFFF36E4E144117450355EC75516BD00F41CB70E57E1FCEED0A30AD8770DE64
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>..f.....8..k.Ei.H.*.$.1.2o..%LHE.,.y.....:..#..O+...EC..{.N...+DY..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3334-3833-4339-b635-623239633632/-/empty/icons8--512.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (21555), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):21555
                                                                                                                                            Entropy (8bit):5.154277615909781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:t1Iih1PuRTulG/aiXbhJXA8yyAz+jBvrlYj3VcSOBSVvvuDiR66Hs4otokb:EiwuoiM28yyQOVrajeTSVvGDM6Aomw
                                                                                                                                            MD5:4E47B57B16B4A7D0AED4E0F8D8682D55
                                                                                                                                            SHA1:F85521EB4D352D5A57DF0A20F56ED3F92D12CC5B
                                                                                                                                            SHA-256:D5C691B8BBD9B0D48C5E3DDBD834005E395B8F5E8C82EB48575AA5D7FA5A30BC
                                                                                                                                            SHA-512:0212218BD5623DF420D8612B178887E3ED79A50058CD524347DDD2DC6C3E66362CB7E6577ED01A003B9F9551A1A314076D4FACCAD3C6327E3BC7A6A4BE5B0B39
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-tooltip-1.0.min.js
                                                                                                                                            Preview:!function(){var t="tooltipster",m={animation:"fade",arrow:!0,arrowColor:"",autoClose:!0,content:null,contentAsHTML:!1,contentCloning:!0,debug:!0,delay:200,minWidth:0,maxWidth:null,functionInit:function(t,e){},functionBefore:function(t,e){e()},functionReady:function(t,e){},functionAfter:function(t){},hideOnClick:!1,icon:"(?)",iconCloning:!0,iconDesktop:!1,iconTouch:!1,iconTheme:"tooltipster-icon",interactive:!1,interactiveTolerance:350,multiple:!1,offsetX:0,offsetY:0,onlyOne:!1,position:"top",positionTracker:!1,positionTrackerCallback:function(t){"hover"===this.option("trigger")&&this.option("autoClose")&&this.hide()},restoration:"current",speed:350,timer:0,theme:"tooltipster-default",touchDevices:!0,trigger:"hover",updateAnimation:!0};function f(t,e){this.bodyOverflowX,this.callbacks={hide:[],show:[]},this.checkInterval=null,this.Content,this.element=t,this.elementProxy,this.elementProxyPosition,this.enabled=!0,this.options=function(t){t=t||{};for(var e=1;e<arguments.length;e++)if(argu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):993
                                                                                                                                            Entropy (8bit):5.298630344386301
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:E1lkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1lkXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                            MD5:FED16B16A2E8F341160DBAEABDB056E6
                                                                                                                                            SHA1:18D945D106656C7A322622C1B161836D8AB3BE9F
                                                                                                                                            SHA-256:BAD110D13F5AFADD3866FC99583FCA687E923581474246F7969154D28CAE5BC0
                                                                                                                                            SHA-512:92E645480E235C184B3A06E3FE5642698D68C9CB27D5AD6C66796E717C4D218124D0875DA56060F0DAC1054A0C5260A4B3FC416A393139AA15361B8060C8ABF1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7203
                                                                                                                                            Entropy (8bit):5.583411026009482
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:4a9UlaywTLswydxMFuIOjFBhdxgedfmlIf50PvVqJagei3aGFJl88ySph:49laTgpzVxgmfViP/+nXl8dgh
                                                                                                                                            MD5:85633AF4AEB36A7D1D3E812F5025453C
                                                                                                                                            SHA1:13467A4E81890BBB388AB79FCCF8033B01734050
                                                                                                                                            SHA-256:BE64119E43E62CC3870B7482FE1EE6C4215FBBEE38604D251317E4F46D080D99
                                                                                                                                            SHA-512:C469A3EB4B529A4BAE0C4EECEE57B20BA440171219FD0EEFC9AEBAF5E341A1482F70A484DC8274699862638FC992A9D3D91E541EF0B7510F2E9DADA3AB059413
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://feeds.tildaapi.com/api/getfeed/?feeduid=943703412241&recid=766076661&c=1728132762384&size=6&slice=1&sort%5Bdate%5D=desc&filters%5Bdate%5D=&getparts=true
                                                                                                                                            Preview:{"feeduid":"943703412241","feedtitle":".......","feeddescr":"","feedtz":"Europe\/Moscow","feedlang":"","code":"","header":"","footer":"","disablepopup":false,"posts":[{"uid":"n7s5f9x671","title":"........... ........ ........ ................. . ... (....)","descr":"","text":"","mediatype":"image","mediadata":"https:\/\/static.tildacdn.com\/tild3164-3937-4636-a433-663130666362\/_ZHC2342.jpg","mark":"","parts":"","image":"https:\/\/static.tildacdn.com\/tild3164-3937-4636-a433-663130666362\/_ZHC2342.jpg","imagealt":"","thumb":"","thumbalt":"","authorname":"","authorurl":"","authorimg":"","directlink":"","directtarget":"","disablecomments":"0","date":"2024-08-16 19:00","published":"2024-08-16 15:22:01","liststyle":"","url":"http:\/\/mmcrut.ru\/tpost\/n7s5f9x671-zavershilas-priemnaya-kampaniya-professi","postparts":[],"needGetPost":true,"stats":{"views":"13","likes":"0"}},{"uid":"nkc16jppe1","title":"................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):580
                                                                                                                                            Entropy (8bit):7.459718927659007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/72BN5sLa9kmDKRVb5mh8kkqBByMuPWKF4aZ:9N5sL3V4C0BBy91Fp
                                                                                                                                            MD5:5D278782C41463EF05529B0C341E16A0
                                                                                                                                            SHA1:4F0BA3584B3837CF7026E2FACBC3AB365D4AB9A4
                                                                                                                                            SHA-256:FD9C1518398074A2E608066BD671FCE26DFFD34283BDBE202C12CAD216B39A69
                                                                                                                                            SHA-512:8024753627CB8BB0C3701FCDE0AB81CB17F2F2B715206B5A8A568EA748585461F6215FD9D66119D758FB51E883919212D0DB8BB72ED2992E2045BC949DA3B416
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/2727.png?id_wm=2727
                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...K.A..3;.._.h.h.TB.E.`.A...-.....^.Kz)./zlO.X(..... D.AD.XuI.61.....Mb.R.o...|...|.......mr...a.3Ko...}uO.S...'..x1..b(W..:.tn]ofq..D....Ai.85..J[..8.^Fq ../...el/o....4@....$.+.gC..`>k..D!.J...-.......hK..|.i..lL..)..hOh.].,...x.qp&as.RJ.S;..Fo........6..Qr.Yd.....k..A...>.\....~.=]=R......u.*.b.....b.....e.N.......O.Vy...3......7...kx.cb.T.`...$o.*...j&.P#.O.,.d8.O.`z4./..D.A..>.I.c.y....t.#.l..lA.........W.ciD...0......k.".*.........6..p...R......;..............IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):41162
                                                                                                                                            Entropy (8bit):7.926926776454991
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9xkT6MkXiWLeVRnHin9wbfUnATRjkxs/prTuR0Grf7yYHx:9xkTaiWLePHi5cR4S/RuZ7yWx
                                                                                                                                            MD5:CB06664D102A711879FFCFED2DFDECE5
                                                                                                                                            SHA1:E6D6A3CB8CDC4D95492DED46369CEBFA292ABE51
                                                                                                                                            SHA-256:2A12B3E512B7CDBE5936EA7F855059E0E5ED80D96BB707C7195E9AA8D809F5D8
                                                                                                                                            SHA-512:12913B86B2E97B44CFFB1CF8DA3F4B3A6D3798BA28428C8AB2138ED9E1AD6DFB58041C8EE0521EB769235572AF88F453BF0026E8DA71831558F6C4285AEC44BB
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_RUT05996%20(1).jpg?id_wm=998470&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....M2!q.q...G..k.l..$..Makq...?....5.Y...g........#..8.q[.......tV....X../.3[V..C.__...>_.$.[.....I.C..5.._.p_.~!x_.?.<[.......m..mB..w.....$.....y.o.?..........~...<...z-f.........K..f.H....0w.@.J.#.Z5.d.$q.w!BL...W......3~....0|~.<Q.;MoX..eh-...f.D.!.D.1....k).i...h.\.0.W.@.?..y.o..)a.M:..y..Ziu.C...q.fU........>M...n.R.o....r..|...G....V............
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6139-3430-4130-a362-363939326461/-/empty/Telegram_2019_Logosv.png
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):34388
                                                                                                                                            Entropy (8bit):7.956599989510861
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9IcwleX33y6BKX44oieJSrPxX1ZddP2/5/:9ImXHybUiVrJPddY/
                                                                                                                                            MD5:41E68691FB2A66F76FC02E1907B37512
                                                                                                                                            SHA1:741890F2D5BAF9B4D58DA9E7CFE369766AB60CF2
                                                                                                                                            SHA-256:582DB28B7EFA1A66DCB1AC00B30F2AC6C3EC84E5977EF9C2DB6CDC84049CADB2
                                                                                                                                            SHA-512:85BBED7CC8874C6CB78ADAEDA7B196510DE02DA922914FF7ACB0627274AA7083DE5D2DA6AD2738927A10CAE8AB82B36BAB3EEB371CD664F8FD79BB08A9E741DE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.............r.^.........b.).l.......Q.......=.rm.,.gw.^#.F{f..7W....7..^....uo.A.....ycA>.6....r=.........n......`K......W%.Q.......h<...}.y.2..a.9......1.U....m.v.HN..g..`..J..a......dO.VQ...Ni+#...@[h..}+...1..@..%\..=@5.\DI.....g#..R..k.C...7eN.@q.......J.. .Yv.f.`.....oc.j..q..H.w~:W=.[B..Q]..,. ..nP:}.pO.c.W.xwg...8\..fq3BH...`.AYr.\?..J...V?/.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6431-3330-4866-b136-643461653965/-/empty/medicine.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (21555), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):21555
                                                                                                                                            Entropy (8bit):5.154277615909781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:t1Iih1PuRTulG/aiXbhJXA8yyAz+jBvrlYj3VcSOBSVvvuDiR66Hs4otokb:EiwuoiM28yyQOVrajeTSVvGDM6Aomw
                                                                                                                                            MD5:4E47B57B16B4A7D0AED4E0F8D8682D55
                                                                                                                                            SHA1:F85521EB4D352D5A57DF0A20F56ED3F92D12CC5B
                                                                                                                                            SHA-256:D5C691B8BBD9B0D48C5E3DDBD834005E395B8F5E8C82EB48575AA5D7FA5A30BC
                                                                                                                                            SHA-512:0212218BD5623DF420D8612B178887E3ED79A50058CD524347DDD2DC6C3E66362CB7E6577ED01A003B9F9551A1A314076D4FACCAD3C6327E3BC7A6A4BE5B0B39
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:!function(){var t="tooltipster",m={animation:"fade",arrow:!0,arrowColor:"",autoClose:!0,content:null,contentAsHTML:!1,contentCloning:!0,debug:!0,delay:200,minWidth:0,maxWidth:null,functionInit:function(t,e){},functionBefore:function(t,e){e()},functionReady:function(t,e){},functionAfter:function(t){},hideOnClick:!1,icon:"(?)",iconCloning:!0,iconDesktop:!1,iconTouch:!1,iconTheme:"tooltipster-icon",interactive:!1,interactiveTolerance:350,multiple:!1,offsetX:0,offsetY:0,onlyOne:!1,position:"top",positionTracker:!1,positionTrackerCallback:function(t){"hover"===this.option("trigger")&&this.option("autoClose")&&this.hide()},restoration:"current",speed:350,timer:0,theme:"tooltipster-default",touchDevices:!0,trigger:"hover",updateAnimation:!0};function f(t,e){this.bodyOverflowX,this.callbacks={hide:[],show:[]},this.checkInterval=null,this.Content,this.element=t,this.elementProxy,this.elementProxyPosition,this.enabled=!0,this.options=function(t){t=t||{};for(var e=1;e<arguments.length;e++)if(argu
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (758), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):758
                                                                                                                                            Entropy (8bit):4.552729258636812
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:FlWRskTUWRK5WRy8AWRsbWRs/CWRTAWRvWRsbWRs/CWRKFkAWRmWR6Hl6ttkTkMa:MnKay89F6vT9QF6vKu9bzx74qT1fU6fZ
                                                                                                                                            MD5:046CF5DBE65BB482A75CAB15E5B9601C
                                                                                                                                            SHA1:1CD4A7525AA226DEFED540A00B4D0A6A4869D179
                                                                                                                                            SHA-256:5D1F6A0C5F49CFEAE147B675599153C5118AA2691CCB1C18939FB9035436CC8C
                                                                                                                                            SHA-512:E37190DD1B50A28360E7F7E8DAC3E7593DD7A30CEDE8BFB34E15B9D974DC0BBAEED3F9BBF1E870AE34D1633053C125A3D34F5CC6675DEB9FEEA5B61595F70EA9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-cards-1.0.min.css
                                                                                                                                            Preview:#allrecords ul.t-cards__container{margin-bottom:0;padding-left:0;list-style:none}.t-cards__col:focus-within .t-cards__link:focus,#allrecords .t-cards__container:not(.t-cards__container_focus) .t-cards__link,#allrecords .t-cards__link_second,.t-cards__container:not(.t-cards__container_focus) .t-cards__col:focus-within{outline:none}#allrecords .t-cards__col .t-cards__link{color:inherit!important}#allrecords ul.t-card__container{margin-bottom:0;padding-left:0;list-style:none}ul.t-card__container li ul{list-style-type:disc}#allrecords .t-card__col .t-card__link,#allrecords .t-card__col .t-card__link_second{color:inherit!important;outline:none}#allrecords .t-focusable,#allrecords .t-focusable .t-btn,#allrecords .t-focusable .t-btntext{position:relative}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1254
                                                                                                                                            Entropy (8bit):7.8124390616985195
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:yJfhkxgchqkX9usxLX6zV1vFqmZVW8ZMHyGt2s1EwQQdlSsKoSyCw4:yJpogchqG9uspQRVW8ZMssjTljSyE
                                                                                                                                            MD5:7E296819D2D4E4A21854B036E2F006DA
                                                                                                                                            SHA1:569AC12868368C668165E0828815B737D951FCF4
                                                                                                                                            SHA-256:506EBC40A8B317FEC0EC8E117166FD406E61F0F173B7153A3C0ADA295A08CE00
                                                                                                                                            SHA-512:9C67DA9C33F9679947B89F5BC357933158CFFBD24448EA5E140BBAFD40A9E3EA60010F9E244AAAEE266EF9588C27A0C1A38771459E4656C9D2F37E38AA30E6CE
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.e.iSZW....Lg:.4".........E4..Qq..QpC...1&M.4i.f.G{z.Mg..g...9..9.#.p..=..zK..'.?TD.O..VI..QK..5R.$..D..(....%.^..=....5.......}7....V..7I .C...HWH...`.T.N"[#..%..B....UB..!{...O..A..!C..-...c$.FQF.'.H.'Ig..3..i.b.x.L,Z"*...3D.Ib..q.B.##..r.3.........9.".dH.FI&...<../.5A.@Rl.......Y%'...t_.d...""..A........D.q.r........eHE......(.x..d....S....Cv..N.f7......-...@.....db#.q.I2.@..D..EM..`:_av.!..U!.7...0..XM....n....I..$.t.v{Q.~bB..E.F....LdK.....k4f.4.+..n.~.Io.j.`7.q..x.f.V+A....... .R...).E...jS.,U..-l..|.4t'4..0...F.z#v......d"`..v..j8".e).'.+WY.........!...h.'4..e.M..R.H......@P.M0.)03>M.a.....w.>9.p..d4h.a..l.X.fl....bc..F...(y-]a.jET}.....;Bv.7...9....f.pc...[.3.:q.\..^.. qq....xn...9..js...!{"...].A..d..0.O..W|.m.C....#..YT.Y...S.Yj.K,/n...O.sF........#E"..1W..\.E.^.. .U.+.%..Q.OQ.s6.p...&..<.~...5'g...|....H.\.Ln.5;......d'..)..)..T.....h...K{...%......2...g/>!MV....S*?....Z..2..l
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18492
                                                                                                                                            Entropy (8bit):7.988005025098439
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:jHq3alnVfBJBuMlPGCh9NBRLS64LRb0v5waXf0BFY0/rJ8Zw4bzUQb:jHqKf5JMOPdzNPLS64laxsFY0t8XcM
                                                                                                                                            MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                                                                                                                                            SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                                                                                                                                            SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                                                                                                                                            SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                                                                                                            Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x18, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):884
                                                                                                                                            Entropy (8bit):6.49807318342538
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY29YMWy0o0XxDuLHeOWXG4OZ7DAJuLHenX3LgBOx:NY29YMluERApl
                                                                                                                                            MD5:E9E1B0C2A1B4BF58DF256233FB9E6DAC
                                                                                                                                            SHA1:E3EB46CE657B51F7280AB56091ACC0F2C213C2F4
                                                                                                                                            SHA-256:150403515AE6C55FCB5CE0E0827232AE90A2C9C01046D74BD844166E78E816F1
                                                                                                                                            SHA-512:F1C5EA31ED15F159047CE117CD4B666B1E78CA1A1E07F6F4FADEBDD77E0A3A007FB225C6AF18453738AB0B72E9B09C8454FD17D0F23BFBCAB62E03170F746DF2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3632-3333-4633-b662-353238306433/-/resizeb/20x/photo_2024-06-17_132.jpeg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...nV5.5.y....wT...C..{W.....Z........6h.7L./b..(....$...g.W....&G.E..v"Gq.....4QEH...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1227
                                                                                                                                            Entropy (8bit):7.797133832033574
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lWqwrDIOh2zTTCNErkp5SPYWYLpxwD0+epKx1JISSXaavC:lWFUacTONMkpYLAxOx1CSSKaa
                                                                                                                                            MD5:E82889F33AC8D92BB167A9FAA9E25A51
                                                                                                                                            SHA1:1E09DFDB68C5952D284E099A55AAEDA6DFD73BD8
                                                                                                                                            SHA-256:EE573B7A500958DA70033D253E9A787130A68F08EA911D494623E11DCCD11E59
                                                                                                                                            SHA-512:84FE3755A2E42E71CC46CDE019D3E042B986FF72F38E361F3179ADC5F773F020998DB9FCF22245B5CE230C623BD8489C377F3BFD34A5508A2D363B513BC1B2A3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3166-6564-4537-b530-366564613064/-/resizeb/20x/Desktop_-_6.png
                                                                                                                                            Preview:.PNG........IHDR...............-.....pHYs...........~....}IDAT8.=.iS.Y...G%c.qGe.}.F6...P.."..D...b.I&.,......wNKj><u{..9.9......~~..>....c|...?.n............_ouF.L.zs..o.x.]b<.ho.}u..).NOft._.I.x.?.n..I...O..h...'..x....j..e.7..6...A..\./d...-.(..._nu.......}..{..u't..?..]..zC.....yG.:J.y.3_.z..~}...>...t.q.n..a.lB..+..v..i....f[m.[J.MKf.G}...+vp}..M.jutNkh.W.::.I..k8.....t.u.W.hW.Z..P...z...n...3\6...jh.WP?<F.....!..E...!*..N...>F....R..j..zR.)G.....u\.......P./..{........].|"..T....^g.q.K.r%..e.p.X-.(.{..iUNP/.q...r~.Dy.. ..Fjc..).D0I...m!..F&.........|...%%.-..i....}.w.(.w.....%.....F!."..a"..w..o........g...j..u;q...E.)...U.`;.'.D..E...-...........%..a..1D|....Z\......L..A6I....Q*_..N..!.......qm.....}.....{.AW\.<)5..V....7.HF6.........W...........l'l.h...Fr....u.:.....u$..sKf..(.R.......>{.......a.d...%..E...nQ.Obq.Eb}_@.[C...*v~SfB.!H~.. ...<....M.:...(.Df].`...-.x.Fb'u..5...%.5.e.....8.....feu...[..M=....$#.tXz...,:4.[5...5CPf.N....{..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 25x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4055
                                                                                                                                            Entropy (8bit):7.014776361581464
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NWSMFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9H:NWNN26MT0D5MdtbZPAVwzVBhzEG
                                                                                                                                            MD5:6D4C830FF119D2DA52EF861D31526820
                                                                                                                                            SHA1:EB65A8D1BB36D1D301FAC6E8BBB971D959D60EE8
                                                                                                                                            SHA-256:799B58321AC30D6696617E55FF7C529DC22064208298DA0596D91FAD8A5259EB
                                                                                                                                            SHA-512:10F91A391AF144693A4D846D4F81C5C9DC3818C171C9157E77B5D945D497A5045D3D9B0B1EB09CE16543D91FE7462B35A19A171FFE9F2CF86C0039A819796C5E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):853
                                                                                                                                            Entropy (8bit):6.441536715078098
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX365:NYp9YMcuERA0
                                                                                                                                            MD5:09656BF0EF3FA41A46B49C335BCF95B7
                                                                                                                                            SHA1:DB0DE61F7D7BF83A15F7EAE630F959672291A83A
                                                                                                                                            SHA-256:220F87E72BEB677C50CA9AA0572942AEDA04A9492E96EBD78A8EC9D1DEC61422
                                                                                                                                            SHA-512:D801B3027B8CE5402AB76CE1E7C693E73FF366825B44CD41C5213D1E2EC8A9123275C42FBEC68F4D02E419F320D99B5C6BF1DDC5C8D8D473E615CAAD1D44F180
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.u.8.SOt M.>....&.......\..vO..9].=.&...C|...&...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9684, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9684
                                                                                                                                            Entropy (8bit):7.975398149243109
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:71RKJe1wDQzAgDncdukTaFtmokZV7kwCIAZfgVaGk+Q7Z:qCwkz7ncitIZVIwPr4GkrZ
                                                                                                                                            MD5:927B3DD35CA4949DAF91772789B2DAFE
                                                                                                                                            SHA1:394945BA23E054395CCA4E530BCBD105EFEDA969
                                                                                                                                            SHA-256:573686B2C958C4FBC7F25726F642DDB0E120971B805C8FF8CD341D98FD1C57CA
                                                                                                                                            SHA-512:7923B1C8F956D30782ECE2C9723F20D0FF7DAC99EAB6FEF1005BDF1BFB16F6768CA792933DFCFC22D4E18F47CB3C82713B26CC394BD57BEF5D44E0F6FD9B4E5B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2
                                                                                                                                            Preview:wOF2......%.......Y...%p.........................v..x....`..6.X..<.....x.J........6.$..4. ..|. ..:.'P...K....E.@.".8.b<.D.l.@.........".C...`...`:(&.....`..P..m.........v.>.x..Xu.`......-.Mj..r.....^u..>.......j...>.Lb."tC#...........m."L@@..Z*.aC6F...F..R.H.s.l...4...O.wuh...[.G..c...e...Ai.fi=...m......;U......:. .0....<..O...^..'_|P...tP...-...X.c..?m.3.0,...NV..E.S..........\..0.....-.C%...6@...bvs..Zs.....Q`.".}..........s....]..bUB......."x!'`u:r).tH.uu:......p.h{.mi.i.~.].|....~.d(evV.].<.v....3.&Y4.AT.IH.H.F..l.|........X...2V|.....;:..r..l...o...%....>...|...h...p.(.....!8. ..r.8KO......3W..]\.)...W...I..,2.6y..*4.B.w.....<*,..\....dn F...(....].eX...~&..`._..1....oJ..,`.u..b.....6....n:.........Y...o.....%..&'...G...`..{..bvz......>.|..w}P...u.i..7.......<3.....d.=ySuZ...e....SI%..,...>9i%B$, .y.. L ".U.......]..Y,.j.=.....D.'..k2....>a.)...I-gT..R.}ee..yR.qF!...<]..S...0..#]......L.zd=w.r7y?..&.C[^.......O.q'..I.6...:..1...8.p.%...\.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):186104
                                                                                                                                            Entropy (8bit):3.721196392461193
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:HAgAYIVw2N+nR52p9nMvtyT+N7jbcBbrYbm0zHO/EnTJ2+SDb0iSWfcxpWQzUdsI:yiRodYFfBFUZF3H+ifiBX4E4
                                                                                                                                            MD5:7073A54D3F235623F4B987B93F55FB3A
                                                                                                                                            SHA1:3C14E9236F10AB25081D4865C6028662363D9774
                                                                                                                                            SHA-256:F88BFFC796B3C9EB8802D41706A7BBA38DB73604FCAB5E8650601E939944A28A
                                                                                                                                            SHA-512:027823345C7649A235F3CFE8EF262564E68F9ACC47CD3E44566E7BC62DFAC1744886A9D7A788DD4D8167AFE909BEAD58326CDBF206F274967E8E08CE69953CA1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 98.024 109.901" id="icon-set1_logo_eagle" xmlns="http://www.w3.org/2000/svg"><path d="M48.7 87.7c-.4-.6 0-1-.3-2a24.5 24.5 0 0 0-1.5-2.6l-.3-.5 2 5.1zm0-5.8zm.5 6a4.3 4.3 0 0 1 .6-2.5 17.3 17.3 0 0 0 1.2-2l-1.8 4.5zm1.2-79.1V9a.6.6 0 0 1 .8 0v-.3h-.8zM48 104.5c-1 3.3-5.6 4-7 0a1.6 1.6 0 0 1 1.8.3c.5-1.6.2-2.8-2-3l.1-1.3a2.7 2.7 0 0 0 2.2-2.8 1.8 1.8 0 0 1-1.2.3c1.7-3.2 5.1-6.3 6.5-9.8.3 5.7-5.2 11.4-3 15.9.6 1.1 1.6 1 2.6.4zm-.3-13.9c-1.4 2.9-3.5 5.5-4.2 8.7-.4 2-.8 4 1.3 6-1.7-2.5-1.4-3.9-1-5.9.6-3.1 2.6-5.9 3.9-8.8zm.1-3.6c.7 3.6-3.8 5.4-7 8-1.1.9-.7 4.3 1.8 3.5-.9 1.8-2.2 2.3-4 .9-.7 1-.4 2.4.6 2.5 2.4.3 3.8.8 3.4 2.3-2-1-3.1 1.7-5.3 1.4-1.8-.3-2.5-2.1-2.2-5-1.5.7-1.4 2.6-2.3 3.5-.2-1.3-1.2-1.8-1.4-3.1.2-3.3 2-3 3.9-3.2a6.8 6.8 0 0 1-3.1-1.1 2.7 2.7 0 0 1 1.4-3.3c-.5 1.3 0 2.1 1.4 2.2 1.8 0 3.2-1.8 4.7-2.8 2.8-2 6.8-1.8 8.1-5.8zm-2 3.3c-3.4 2.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1440 x 548, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):118965
                                                                                                                                            Entropy (8bit):7.9717018176722725
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:Og9CSGOZJXuhvRPV+CNBPH7u0VI23ldrJu0ZvdfyeHhB:tc1OZJ+RRNFPbux2zJu0HqeHhB
                                                                                                                                            MD5:A3B26B88A7907B3C8F552169830C75B1
                                                                                                                                            SHA1:253BCFAB9DE1651479EC89DD925568A8207163E3
                                                                                                                                            SHA-256:6D114E2B902858D328AF9386E49ECA527EC3DE5009195F6733A185BC3567B62A
                                                                                                                                            SHA-512:C6ECCA322048586A3B19AD3C75E063ECB610111E3014D0355E1F2F2E2EF8989AEFD0BE1C508A5ADDFFAB31404193963688811EBF04383AD768F7EA0D38DA4EE7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%BF%D0%BE%D0%B4%D0%B3%D0%BE%D1%82%D0%BE%D0%B2%D0%BA%D0%B0%20%D0%BA%20%D1%8D%D0%BA%D0%B7%D0%B0%D0%BC%D0%B5%D0%BD%D0%B0%D0%BC.png?id_wm=950746&SWidth=1440
                                                                                                                                            Preview:.PNG........IHDR.......$......&......IDATx....T....1b.1.&&&....i~1.|.h......A......]..T..(e..6X...{.e{ay..yg...i.,..a.s]...9..3...p..s?...K..pb.......@..|1..'.......z..y.U ..n.=...A=..............&.......$@.....z......c...M.C.....B.........}1V....?.A. @......?H..l.s.n....g.......C},h. N.I.o.A.nt~...d&.x`...... 7...?H.$.....*o.W...`{..q.H]..y.....'.....p...(..(.....c....`....'...z..A$...... @...W..4x....U..l.}..* -k...O/.U.a.1...pxc....q.`A......n........q...@b.z.71.Q^...8..h$..`7..q.......YK..n..^.`...'.5.T.`...6.(.G...vl8\.....h...l....t..v.f.1^...z/d7...@...O.A$....m. @......=~..i6...v~......@..4..l8...'.!N....;.U.+...h...l..(.h..l1..c...>.:).G.....a.........h...g7.....n.<..4...4..o.A]d7^0...........*......4..7k...@b.,..uR^..h +N...Z/}%`..d....8....`....h..l8..X6.9...*..W .........1V...*........./.@....).......8...`....#...Z....nl.0^..8.... @....!....FS.}..* 3k...X.......!...H|...4.....P^.$.r8...`...6..(...x....6._.....8...h...r8d#.i].Q^.......@b.8.9...m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1314
                                                                                                                                            Entropy (8bit):7.803494941952306
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:WJWqn+u1Z4lXBwLBEPebitjlNbdwxCK7NcM0DIIAwfjKSmi0ejRz:9qn+u1GlRnrtRVGx97N70D2wH/
                                                                                                                                            MD5:E6CB54695124D91AE07C1DBF12DAB960
                                                                                                                                            SHA1:55C51FEAC5AFF8FC780DA2061DA4F888DD967894
                                                                                                                                            SHA-256:CCF9D264B1F9AFEDA18CE09FB21457EC85B1A91A9714A68561267BA3538155D3
                                                                                                                                            SHA-512:286AA4998785D8EFED78AAE0275EE4DBA0AE659D5D4C87771E078B907B3F45CA18D53C9CF194E4F1A63953B26B9DF8B2C3C0C299AB7A5E0D9E4A900812B6214B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6136-6131-4338-a636-663133656433/-/resizeb/20x/Frame_3.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.%..SZy....c..*..H..].`CEE.wc...).;).....n.oy.%.p..>=s.{.5<.|....C..6Y\[`f~.B.@~l.l>G6.%.g.Y..c..E=.\NcIO...y..q..0<}x....Gg.l.nP^)3U*269.>.G.....tMcXT......K.,...r...:.....#Wo.98.g}{...9...n.',..H..S).....b>.fUO.#.c.^..!/..w.\.\.w....*..%F&........'.R..EiQ>.`2.dAK..Mr..s)q..1>.........v.^.........(.-..&.**...QQB.zTeR...J..%8....{.~....=.svu...R^^blj.t.O4...Q....}......P...cQ.b7.r.I.l.....'..4|&..PZX`.0....(q.|.}. ...nQp H..b4...(.Q..Q.2Q.H!.W...w...J![2..4;.....c8.`......!.8.(N.9..R ...R...GV......L..M..9..(.X..7"0.f.....VQ...>@..C..c#..\.....M..R...-.'.nl29S"...W...D{...v'-.^.m.lF.nK...E.....i..S,.t..*....a.....u.;fId...U.\....4......F;fQok.a..a..E..G.^."~.&B......5{G.2.5.f.ky..!l}~Z%bmk7.....Zi....`..j'..C........A>.A......J6x...Lf.U.I!.....'5..Ju...f:j,...$.v.....\\.<....WZ.p|q......+.N.0-..C..'.....qV%...&./M..,.-....p.q.q.Qb.)m..Oe2;......(2Tq.R..~E.i.8....a.Te...L.....jw/g..].....w..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1842)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1879
                                                                                                                                            Entropy (8bit):5.444499858116836
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:kot8we2wBcdh3wrzGggBWMOH4xBs3ZUoeoc32Tg:L8MdhIahEGKc320
                                                                                                                                            MD5:EA12DEC71E029EBA297D483C7A123962
                                                                                                                                            SHA1:E07887A24D4DBA4E2E3BA5AABE2CA68DADEA86AE
                                                                                                                                            SHA-256:E30BE28D85F8DB5566078029D843D227687FD73CCFD6757D37B69B2FC06BF48D
                                                                                                                                            SHA-512:F71E32C78FE244B32640012F18B54B8CDC19F3D43402DBD814D105133D3D0ED229EC3EC57097CEE96FCB87FC248EAB4EC9E054C097E45186F291D8E3552D8979
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-skiplink-1.0.min.js
                                                                                                                                            Preview:function t_skiplink__addButton(){var e,t=document.getElementById("allrecords");t&&t.querySelector("#t-header")&&(e='<noindex><a href="#t-main-content" class="t-skiplink" rel="nofollow" aria-label="'+t_skiplink__dict("skiplinkAriaLabel")+'" style="opacity:0;">'+t_skiplink__dict("skiplink")+"</a></noindex>",document.head.insertAdjacentHTML("beforeend",'<style>.t-skiplink{position:absolute;top:0;left:20px;z-index:99999;padding:8px 10px;font-family:"Arial",sans-serif;font-size:18px;text-align:center;text-decoration:none;background-color:#c7d2e9;border:1px solid #c7d2e9;border-radius:8px;transform:translateY(-200px);transition:transform .3s ease;}.t-skiplink:focus{transform:translateY(20px);opacity:1 !important;}#allrecords a.t-skiplink{color:#000000;}</style>'),t.insertAdjacentHTML("afterbegin",e),t_skiplink__addAnchor())}function t_skiplink__addAnchor(){var e=document.querySelectorAll('[data-menu="yes"]'),t=document.getElementById("t-header"),n='<div id="t-main-content"></div>';if(t&&t.in
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1179
                                                                                                                                            Entropy (8bit):7.782985598015063
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:yrzGAws5yLHam82QxUxxcE3/oawvSAo/suWb:yrzGACHjhQqxxcE3LwaAo/NWb
                                                                                                                                            MD5:5FAFB854352A3B4121C48863E9613D47
                                                                                                                                            SHA1:FC316EEC677947E1713C4A1D5A8B95B7FEACDBD6
                                                                                                                                            SHA-256:B0DB8C118D41C870A107B9BC84651A2DCE0A7CA5D5237A661AB5CD4A04099BEF
                                                                                                                                            SHA-512:A29C2130462BBE81FEEDD14A592F0F7B7ED648281F46338968EFEE03AB5EC0BFC48025AAFCAB60405F9A3E67E8F27D9C18BA0EAEE085765EDF8C0C45B79A4D11
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3363-6630-4434-b662-646431386135/-/resizeb/20x/Frame_4.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....MIDAT8.=..V"[.Fy.1.cC.b.r.Da..3bBTL.3....o5...^.Ou.].i..,~1{.......W../\.-.g.n...<...n._.?.......O^.......?..............|y....#g..L..L....z&\H.j......=1........o?..........[Wr...-'.7.Mf..^.S.....R...H....W.[f7s......Y,.........).'.....q0a.w.pt.`....R..O.?<....9..K./...n...s...g....9.{L.p...}......{t.uk$.=....w.........st|......K..k<;.b{gO..iu.So..5....{T..Kj...V.V.;m.........F...rtt.x<....6)V6..M.v... .b~R.......6.J.j.C.......p.h..O]..J....02..n..6)....p.].L.L._.`Vq.u.o...Jb....).e.Y.f...%.H...D\..D...J.%.....a..9.VE.7.7;lt..V.t.$.rE*..B ...O....)BaM.:1..P.ZN.[.....5.xr9.M......c.....B...k./.....(..I.Q.E1...|...R.6.d3..N4. ...,...o>.-./Y]..a~..P0N$..Hh.&K.+e.\....ZJ#......5.k+^V.......V..>$C#..&n.%....rY..*.kx.................u....{.../$...pL....J..P.[8N.JE.v>O.0P....0.....'b/~...d.......#1.1W.$....R.P......N.P.2Y........%HL.J4..l$.d4.B:.S(P-.i.j....6.B....I)h"M."$.".|......$.)r...IS.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1428
                                                                                                                                            Entropy (8bit):7.840766437592232
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:YZa95ZkAg2dlgfmlzJTFnowN2ZmK/w+oepjH+VeGXlzsi1CC1Ra6vz:798Ag2jhlNTHNm/oPnD1CC1/b
                                                                                                                                            MD5:5CC6D93C8D1B2E4F6527CCE7C3EB1B74
                                                                                                                                            SHA1:5E23F6BBEDC65D75D4516297D3B631A04188C158
                                                                                                                                            SHA-256:8586BFBBF5A250B8D5DF4A105F1A387FEA30E1433E02B8650C2517C035936536
                                                                                                                                            SHA-512:4F94754BB565599B591E7D3A6D08444B924404CA97E99D12CAEA364980797EA0B7DDA88CB842D49B17D5B1B0EB9C9F7E93C8AF583DD09D0CE382FEAF47F65693
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....FIDAT8.-.iS.Y....N.TMefR.$.$#11jT0.(........"..6(........,2......>..C....._..T.. Y&I.}..El..rz~.._X...+....AP.tx...."..+..Yr......./Vp.~......g...S3.n.....uvn..-.7...Gt..o.<..x.@.....(...<y5J.Y@...j.....215s0=.t.........rK(+...U.&Uh.e...L.m...b.&..Uy..\t.J.:..a..E...f......N .)G(.....WU:s]c..tfg[gq......z...[..[cWc.J..%.P~.i..P...}.."`?.18q.]@.\.7W.p.|.m..'..7.4....cG....m...j..*...7..K.S.f.A~..1.MZ.P.........P.u...D..z>,..X..$..`...i..h}Oo...{..MA..%.....I.W.}C...u...'t......D..L._...ta.8....L..>...PKg9.....[ ...13...075.6....q..<m..f.B.B?.%....0:.n......3...=........\..D...!L.8.s....vo...Mu Q...b..a....^..xc...@.....6U...@.".<...\...Z....6...c0].A..V..Mg....G....^...b..2..7.T..k.mu......+.H.....9......1.)....Vz....{a\C/.o.....7...!...&..'.....s.E.....x$.z.e+.(~?.%...C.80.E....l.._v.~l$..)4...laA..)..6..DaS....~..y..s....?.........>.|....'..X...B...eI..U..@..J.....8S..r.~.o../.k
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1384
                                                                                                                                            Entropy (8bit):7.826565947955701
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:vvN558uljUPnhfeDQQirqAgBMjjymW+TcPSM1jyxOTYoXfDCvxIuw+Gru1RXBI8+:vvN55PQwOrDlGmW+iScjsO9XW2uRxrxA
                                                                                                                                            MD5:2665A5E0DF27FAE1237921BCAD685D74
                                                                                                                                            SHA1:5EDD51EC2462928AAB898D0EC02AF2E1B8479D82
                                                                                                                                            SHA-256:9F4F19F228A6EC79078EE7D50849ECB45027A1B3174122AC628B5811397CEE38
                                                                                                                                            SHA-512:7B4A37D65D44EF2336EAF091883E6C68343094DF894E8F17012C4557AAF2FDACF0AD9E1720BCF5A2998B61B98B6EF848BD92486F2BE6735577CB92353207592C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.E..;.k...M.ah4.eRv.m...*1.d+.X.&I..K.P....9-.S..T.N.s...y.uu......y..~.....|...[.~...w>|....>..~....x..s...3s...S3..O1<6.-.....wg.......<|.......M......[.].`..[V..d........;+.I.n.104....1FoO..43..<XZD.....6.-.ml..n.._......v...S.bT......7HwO?.....28|...q&.L1=7...q..l...^{...<]y.....K........?0DWW..7..........{...gxd..q.7.Z....W..9..,...........K..q..........J..VZ..q..:.......`/.W.X..Z\b.....Q._.u....5_j......F...u.....&.57..nt..,-/.`Q..@w.$}...q...k...t..MX.u..USZj...|[...9..........[.2{_z..fl...>,=.p..C..H.T\....JAA.y'K..q"..K..N..r....gK.V...O.V..=.}.....U.j..(....?%..B...'.H.....>.!s..,.3....!//..3.(}..tvI.m.hll...V^..t..........l....`L'.FL..X....LRr...!3#S..Gi..W....7R^QMQQ....(.....Al\*...B#...f....7..e":6..1...Cd.....JW....WQXtV.....Crr&..$2*.}!F..........H._....hB.c..m.h".R..445..ejeXr..........nB.'..?=Z..4.Pv..f.6..!x......{.....hB.....y).t..[.z&q.6.Q`.xz.....[.N.@v..pv..U.C.W\.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):32988
                                                                                                                                            Entropy (8bit):3.5242816277076603
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:QX6UILYC33tO6ArG5Pw1oDh8lrp/vqh++ZEbFXCcC1lHfGJxmz:QX6UILYC3dTRw1oDAYpZhcmRfG/y
                                                                                                                                            MD5:133C9701A9AA644E8DBB08C8AE18A02C
                                                                                                                                            SHA1:AF6F1565C9FDAA50479F12DB9F16260AFFCACBF1
                                                                                                                                            SHA-256:DDF064AFB7889C6A5C456169F15B0052B8FBC5ECA51299B2C48E6B05B5AC50D0
                                                                                                                                            SHA-512:05F3C5D15D5F8B7CC280E0BAA079ACC0C32A156A3DFBE725C697369C52778D4D485EC84E3C53290857592BBF8B77E2596DB6A0D5FABBE37FBC99C3FACCF34460
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................$I..$I..................................................................................................................................................................................................................................................O.-..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1449
                                                                                                                                            Entropy (8bit):7.817530581878286
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:T+vB5fK8hCIHweMUVk1cPflhW6xAjkvHwmBe6YI4X/X8aLrSpArDu:T6hCGwuycn7W69ImQVXL6KrS
                                                                                                                                            MD5:654BFCA78B55EDED0DCBB02564465C50
                                                                                                                                            SHA1:6BBAEB44AE74119B0423B10B06A487E437333AA7
                                                                                                                                            SHA-256:B8A0DDD0F8ADA66F05DAB8567A6424EFAD5DC092DC2B85C5413A427D0F86B181
                                                                                                                                            SHA-512:A6100A5FC9CFD437F54C1E72D1BDFE87AF45537E11EEB328D918607B2164769F578C2BEE611916A14603AFC8EA3B09857C425EFB2EB90390D37CF7C72F5A09FC
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6136-3533-4535-b263-363633366461/-/resizeb/20x/Frame_1.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....[IDAT8.E.yS.Y....%t.:........(Av.. .".&.IBB....!.IX..U!..0 ..(.:(.. .b.8.35=.Z...G..Su..N.{........h...{..........v...M...w.c..?.]dge...I.go.8...H.S.n._~.b..m..{..~.a.=..........:?.|...K.^`c..o..y...O...na...........;.w..~...-..7.......6^?g..#V.N.4;... ....t3.i.vs5.........oY}....w.Z.`...^.,.....s,.M.xz..;}L.y..q0.5s.e......a.....YXY......k<z......>y..9..bj|.q./c}-....t.EO.....Vc.M.k...q........*...2.t....;..........(....v4..d..VE.Y..x.Fm..e...L....F.y....y....C..ss.)....{t...cx..iji.....H.QI...Ky.......S....?v..;S.?.gb...y:....{H..=\}_ck......d.U.//Bw]......K....e.........6|......$..I...X..0.....@kq.2.Q.4..\.$?.R...rRQd%R...*C......OO?..[8{.4t....aj.G......B~..kEe...ee .H%.r.....Ic(..Cpy.Z.4z[q.:h.uai....Dk.qC.+..#.a.ja9.|..YH..|1...X...#O....(....gc......E....W....u...c=y*.W..Hs.I...z..d../p1...(2.#.I.....8..p8j.;.wX1..0X.Q.j).T.[.....\.#.R&.....!.9G..(.....F.$..]..-.....^....u.jLf
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (33380)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):33381
                                                                                                                                            Entropy (8bit):5.147679076390747
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:meFhXRntkiePwcq5FQo1+uNPTk4fZow5BiiSdO9s0TuqsfuGhNGi+fJtXxIJoIGx:vAlCQcYrl1u
                                                                                                                                            MD5:8A5B43232E2A5B4D259627815FC7B81B
                                                                                                                                            SHA1:CE200C2FAA3C6C872AE3B3790779F9FD06D993D6
                                                                                                                                            SHA-256:B7517363B9C2F5BD6921F03A9A26A4D466762E9EB27BBDFD75F03315E525312D
                                                                                                                                            SHA-512:8933C805C3282B248340E34C0EED4BBC136528BE85C19DED3A9AA999743BC06D2D9A85174EE09EC2CCF52A9CD55DA1977FA2F6632610B5AABC4674AC74A5BFE5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-slds-1.4.min.js
                                                                                                                                            Preview:function t_sldsInit(t,e){var s="object"==typeof t?t[0]:document.querySelector("#rec"+t);if(s){var i=s.querySelector(".t-slds__items-wrapper"),r;if(i)if(!i.getAttribute("data-slider-initialized")){var a=i.classList.contains("js-feed-container"),d=s.querySelectorAll(".t-slds__item:not(.t-slds__item_dummy)");if(d){e&&e.randomSort&&(d=t_slds_randomSortElements(d));var l=d.length,o=d[0],n=d[d.length-1],c=window.innerWidth,u=parseInt(i.getAttribute("data-slider-items-in-row"),10)||0,_=i.getAttribute("data-slider-with-cycle"),p=parseFloat(i.getAttribute("data-slider-transition")),f;if(Array.prototype.forEach.call(d,(function(t,e){t.setAttribute("data-slide-index",e+1),window.t_slds__isiOS&&(t.style.transform="translateZ(0)")})),"true"!==i.getAttribute("data-slider-stop")){p||0===p||(p=300),isNaN(p)&&i.setAttribute("data-slider-transition","300"),i.classList.contains("t-slds_animated-fast")||i.classList.contains("t-slds_animated-slow")||i.classList.contains("t-slds_animated-none")||i.classList
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1254
                                                                                                                                            Entropy (8bit):7.8124390616985195
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:yJfhkxgchqkX9usxLX6zV1vFqmZVW8ZMHyGt2s1EwQQdlSsKoSyCw4:yJpogchqG9uspQRVW8ZMssjTljSyE
                                                                                                                                            MD5:7E296819D2D4E4A21854B036E2F006DA
                                                                                                                                            SHA1:569AC12868368C668165E0828815B737D951FCF4
                                                                                                                                            SHA-256:506EBC40A8B317FEC0EC8E117166FD406E61F0F173B7153A3C0ADA295A08CE00
                                                                                                                                            SHA-512:9C67DA9C33F9679947B89F5BC357933158CFFBD24448EA5E140BBAFD40A9E3EA60010F9E244AAAEE266EF9588C27A0C1A38771459E4656C9D2F37E38AA30E6CE
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6337-3037-4638-b938-383737353762/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.e.iSZW....Lg:.4".........E4..Qq..QpC...1&M.4i.f.G{z.Mg..g...9..9.#.p..=..zK..'.?TD.O..VI..QK..5R.$..D..(....%.^..=....5.......}7....V..7I .C...HWH...`.T.N"[#..%..B....UB..!{...O..A..!C..-...c$.FQF.'.H.'Ig..3..i.b.x.L,Z"*...3D.Ib..q.B.##..r.3.........9.".dH.FI&...<../.5A.@Rl.......Y%'...t_.d...""..A........D.q.r........eHE......(.x..d....S....Cv..N.f7......-...@.....db#.q.I2.@..D..EM..`:_av.!..U!.7...0..XM....n....I..$.t.v{Q.~bB..E.F....LdK.....k4f.4.+..n.~.Io.j.`7.q..x.f.V+A....... .R...).E...jS.,U..-l..|.4t'4..0...F.z#v......d"`..v..j8".e).'.+WY.........!...h.'4..e.M..R.H......@P.M0.)03>M.a.....w.>9.p..d4h.a..l.X.fl....bc..F...(y-]a.jET}.....;Bv.7...9....f.pc...[.3.:q.\..^.. qq....xn...9..js...!{"...].A..d..0.O..W|.m.C....#..YT.Y...S.Yj.K,/n...O.sF........#E"..1W..\.E.^.. .U.+.%..Q.OQ.s6.p...&..<.~...5'g...|....H.\.Ln.5;......d'..)..)..T.....h...K{...%......2...g/>!MV....S*?....Z..2..l
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9780, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):9780
                                                                                                                                            Entropy (8bit):7.979852767404569
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:k0y8cgqazYXFbS1zzvUTj0FZtmQY9nlrr:Q8CmgFbO3UTjUZtJQZ
                                                                                                                                            MD5:DF38E253B41522217F4B0F1FDE319032
                                                                                                                                            SHA1:E1B2CEE439F3F364C80340C852F0D7BBB79BBF42
                                                                                                                                            SHA-256:9F226239B7CB86705238EC5A036A05BDB8FA187630F9C686DB7C52AD53B64482
                                                                                                                                            SHA-512:C552BAFCE68B9217AF0FBEE5451DC36391BBE8A4A9E7EB06A558060583EB794502C6EA25FA2A9E14418C487E749D1F46289C5EA057EFD8A7A4A539200CF0CBC7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2
                                                                                                                                            Preview:wOF2......&4......Z...%..........................v.......`..6.H..<.....@.T........6.$..4. ..~. ..)..P........+c42...#.{9.!l.@.}[....-...v.......ET.%.......Zb...<.m.o2 0.0.b.(x.XQ.i..*..s.W.[..U..E.3.\8..|.....#....,..3.=g`......s..O...m.H..."t..S....W..!?.6..G.Q`.....D..Y...E.0..?.].?.]D.........-..W.P)X....;.._..-}.r.'q.y..U.>...[zl...p._........8....`sec...X.g.b"..9..1.Wf?..X`...Y(.....7.6.7y..) !'.g..........M..}t..V'd..+.?.?...;.i.* ..&..T.....~...}..!I........y.....O...x..Zn.\rgLQ.1.N.-..T.k.n.....e..G._(B.'.V.C|.Q.d.'o........B..4J.r..kiI....j.}..C...-9d..-.V#].9.^....w..-m...........0q3lB|.V..{........!a.".l.,......3.c...I.@E.J R.B.|.L\d....b.....g.B"DD....F:v.2........_..m..*..q.=.S..E#H.b.._..0.8. .2TR%BN......,S..*..%V..*UZ.&k.i.l.b...`.2...;.P...w@a.D.....?......et."..?K/:... ..p..\.D.+....a...L.e.b..t.E.s.lY.........GG..`.....x....Y........ojx.".........]54F.Zc.~......:...w.AC?=.b..YZ.m....c.E....%.g.e.X+6v.`t...0..8+..xS..K.L.S8
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2162)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2163
                                                                                                                                            Entropy (8bit):4.94586153192999
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:8jC0C+yf/Ix8/xvi5W79xf9mlo8DTifWgiDx/MgN3A++//uCWEi77+//7uTI:kLI/1i5Wpxf9miccWgiNw++//uCWZ77W
                                                                                                                                            MD5:86E0986A26D38270CAB32F67C7290E71
                                                                                                                                            SHA1:89910871BB25F5ABD09520338E749DE495A1766E
                                                                                                                                            SHA-256:6FA30765FAD8BFEA2D395AF7D421841D89BE0C0723FD5893B74AEDBD6EDDBE3F
                                                                                                                                            SHA-512:E38802324B51DBA72BB45E688645D94E290C37447816D789105FCBFD4BEEEEDC8C7BA21F58B2129B97A2F9A4D21F7EDD75B7D4EB2178DB2F5671509239CA2AC3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_cards__moveClickOnCard(t){t_card__moveClickOnCard(t)}function t_cards__addFocusOnTab(t){t_card__addFocusOnTab(t)}function t_card__moveClickOnCard(t){var e=document.getElementById("rec"+t);if(e){var c=e.querySelectorAll(".t-card__col");c&&Array.prototype.forEach.call(c,(function(t){var e,c,a=t.querySelector(".t-card__link");a&&(t.style.cursor="pointer",t.addEventListener("mousedown",(function(){e=Date.now()})),t.addEventListener("mouseup",(function(t){var r=0===t.button,s=1===t.button;if(c=Date.now(),!(t.target.closest(".t-card__link_second")||t.target.closest(".t-card__link")||t.target.closest(".ql-undercut")||c-e>=300))if(r)a.click();else if(s){var n=a.getAttribute("target");a.setAttribute("target","_blank"),a.click(),n?a.setAttribute("target",n):a.removeAttribute("target")}})))}))}}function t_card__addFocusOnTab(t){if(!window.isMobile){var e=document.getElementById("rec"+t),c;if(e)if(e.querySelector(".t-card__container")){var a=document.querySelectorAll(".t-card__link, .t-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1159)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):338523
                                                                                                                                            Entropy (8bit):5.617187279500144
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:wXtprtrN+4Hiv+ygVfCFFjQkhFeVpNF/QDJ737jZkx7ctlJ9CffmV:wdp5oUiv+ygVf9A4VpNOB379kxYtTQe
                                                                                                                                            MD5:A5B94D2B897CFCFE25FC7D89CFFDF802
                                                                                                                                            SHA1:C14CDB88A4C5C5691E042633DFE6C227533EA3CA
                                                                                                                                            SHA-256:667877244C7820E3A4159252388734E0FDB7562E8CC4EF06EEF6DB0A89B8D7C0
                                                                                                                                            SHA-512:467F638F9B1E0A943A4E50AF6282FCD2D31CA5A984B057FE76226C5D3C82A0E49F6914262D95D3496A68A8D36E79D651A1DC9BFAF4464642527CDAFA97414B21
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):71630
                                                                                                                                            Entropy (8bit):5.0264405270208545
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:e5HcJ4zqHQk4dPKWC1VN7XZu8w0089hNhPHvKURTTTGkkk+TafkBXWv2mO4vD6cC:epc4URTTTNX6cZ7g20FRlv0/m97
                                                                                                                                            MD5:72B42930E78E3A94366F0A9C85A57359
                                                                                                                                            SHA1:928B42430861E30B68BCA4AA908E3E5023F6D4DE
                                                                                                                                            SHA-256:9937798CBFA86D73F5ADE4301AB1FB13122C4FF70C14940F4158E4F7134ED013
                                                                                                                                            SHA-512:C4CC2A9F8E01A1583BB615A72F30AFF11E2E8CFB3CADF15209F13380AF7953924CF3D81BA58F35B723F19C2BA69C35547D92D2C9AE3B0BA10F06C1F96A6D1298
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<svg width="131" height="131" viewBox="0 0 131 131" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">..<title>Compas</title>..<desc>Created using Figma</desc>..<g id="Canvas" transform="translate(-1781 482)">..<g id="Compas">..<g id="Group">..<g id="Group">..<g id="Group">..<g id="Oval">..<use xlink:href="#path0_fill" transform="translate(1785.67 -477.334)" fill="url(#paint0_radial)"/>..</g>..<g id="Group">..<g id="Shape">..<use xlink:href="#path1_fill" transform="translate(1781 -482)" fill="url(#paint1_linear)"/>..<use xlink:href="#path1_fill" transform="translate(1781 -482)" fill="#E8EDF7"/>..</g>..<g id="Shape">..<use xlink:href="#path2_fill" transform="translate(1781 -482)" fill="url(#paint3_radial)"/>..</g>..<g id="Group">..<g id="Group">..<g id="Group">..<g id="Oval">..<use xlink:href="#path3_fill" transform="translate(1845.4 -478.522)" fill="#868686"/>..</g>..<g id="Oval">..<use xlink:href="#path4_fill" transform="translate(1845.51 -478
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 85380, version 1.655
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):85380
                                                                                                                                            Entropy (8bit):7.996945760226966
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:7aQ8fRXW5Ysax6Pge0E4pXxuYm3t1x3PLh1VMKGNNOE3LYK2tq3kToojKpo:7SE+s0eH4pI5dfFzmR3LYXboouC
                                                                                                                                            MD5:B2F3B3AA203BFC46DE61F06CFB3DBBF0
                                                                                                                                            SHA1:6414AB66171369A6B3FF23BC13A9D8958E3FE9C9
                                                                                                                                            SHA-256:8B11B6143F292B8575EE61348FBAA12673E2AE679F1CDA2AB4F81F74146137F1
                                                                                                                                            SHA-512:E18EF61F20E4973CAF2AB0E45AC7AC4F3BE647476493BD7690D5557EF580F8653087DB9F5FD9133830B0C5092B404AA372D8E39694992939B32C769D19700D55
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/fonts/tildasans/TildaSans-VF.woff2
                                                                                                                                            Preview:wOF2......M......."P..M...........................r...f..j?HVAR.;?MVARV.`?STAT.6....*..H/\........+0..d.6.$..0..Z.. ..R......[....9Cv%_f..f.v...*J.....&2_.:P.M....p.[....L7...+........f........E...=..;....TU)....@(..=r..Zt..^Fl.:.]3.z...yj.Wd..[..../'>..-d].+..)%.......<f.(>.<.;...RC..#.d...z.z.NXq..C...:.).X.h<a..N/..?#....2.[...A.h.<.=F.....9..5\..a..(......Z......D)h.):...?U.5.[b.E....;5o......\..Me..nH:..o....H....g..2.IK....~..o.."YgH4.s.X,Vg.....3N......[...&..AlM....UY......z.......".i......}EtN!.l<Rg...)......:.0R6....)...Jx..u..;\_,.L.N+.!Re.....K......t9.q..NW./..).VW.c .c.7P5Di1......Y...[...].U..=.l|.^Ntr..>...A.....9..x2.Q,.J}V.r'TV\`C...VJ}M......`..Vq.."..-...`.1.D..z....W_?.7.._Q..+...|..P_{....{{Zkm.u/q..J...J...!...+..r\9.$.....J.3..J}]..>.-U..i=.....,A......../...Q.....:..7d.Y..L.R.P...AJp....J.K.k.*.....p2...N.#...!......n..`.o!..n........l .4...avm.."<a.p........ijD...@x...W..bI...PAn^.[..@.#.;l....=..8.Q.0TgU./.L.V5....v<..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1384
                                                                                                                                            Entropy (8bit):7.826565947955701
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:vvN558uljUPnhfeDQQirqAgBMjjymW+TcPSM1jyxOTYoXfDCvxIuw+Gru1RXBI8+:vvN55PQwOrDlGmW+iScjsO9XW2uRxrxA
                                                                                                                                            MD5:2665A5E0DF27FAE1237921BCAD685D74
                                                                                                                                            SHA1:5EDD51EC2462928AAB898D0EC02AF2E1B8479D82
                                                                                                                                            SHA-256:9F4F19F228A6EC79078EE7D50849ECB45027A1B3174122AC628B5811397CEE38
                                                                                                                                            SHA-512:7B4A37D65D44EF2336EAF091883E6C68343094DF894E8F17012C4557AAF2FDACF0AD9E1720BCF5A2998B61B98B6EF848BD92486F2BE6735577CB92353207592C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3031-3764-4466-b832-653937616366/-/resizeb/20x/Desktop_-_1.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.E..;.k...M.ah4.eRv.m...*1.d+.X.&I..K.P....9-.S..T.N.s...y.uu......y..~.....|...[.~...w>|....>..~....x..s...3s...S3..O1<6.-.....wg.......<|.......M......[.].`..[V..d........;+.I.n.104....1FoO..43..<XZD.....6.-.ml..n.._......v...S.bT......7HwO?.....28|...q&.L1=7...q..l...^{...<]y.....K........?0DWW..7..........{...gxd..q.7.Z....W..9..,...........K..q..........J..VZ..q..:.......`/.W.X..Z\b.....Q._.u....5_j......F...u.....&.57..nt..,-/.`Q..@w.$}...q...k...t..MX.u..USZj...|[...9..........[.2{_z..fl...>,=.p..C..H.T\....JAA.y'K..q"..K..N..r....gK.V...O.V..=.}.....U.j..(....?%..B...'.H.....>.!s..,.3....!//..3.(}..tvI.m.hll...V^..t..........l....`L'.FL..X....LRr...!3#S..Gi..W....7R^QMQQ....(.....Al\*...B#...f....7..e":6..1...Cd.....JW....WQXtV.....Crr&..$2*.}!F..........H._....hB.c..m.h".R..445..ejeXr..........nB.'..?=Z..4.Pv..f.6..!x......{.....hB.....y).t..[.z&q.6.Q`.xz.....[.N.@v..pv..U.C.W\.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1295
                                                                                                                                            Entropy (8bit):7.828473556634351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:lQEnU1BJT87o2NigOq9r2uGmlqSs00jKnHz2IFx3tU+8+Iz:yEyh79xQHsvmnHz2ITdUmK
                                                                                                                                            MD5:02AAD7448D9FDF59C5CF74E5D0C79915
                                                                                                                                            SHA1:82A11E953443C1DDA51073DEBE6C707B5A6CF004
                                                                                                                                            SHA-256:E077C4FA49F87656DD2EDE5ADB6A312B287AD1AF8523D83F7F9D76CF7AEFF022
                                                                                                                                            SHA-512:228B2F7BDAD5CA63082CD4497C8AC8037289CACC93DE6CD9873872D4732E45F95CA98D41F11009A75162C9C7547AADAC3B357D1F555474AFB76BD29BDCF2EA2C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6163-3931-4338-a566-643565336332/-/resizeb/20x/Desktop_-_3.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.M.iS.W....N.FEv.A..7...%.JpGE1J.\...Qc...4...M.I.v2.N...>.N...9..>.y..}y._.......9.....r.__....]......l.......6...y.h.W'.......:..Q.":.".t..a9..t..r....[.(\...M..nr.......Vx,...k(._..{|zQ.O.A..$|q......Ux.?.......e...qzg...U.wK(..vD$..n..u.K.`..;%.WWx.......=a.T..^....'.+.n.....r.x....^.....7yt...F...<..s...s.6/...+..o..."..#.`..^..v......gw.yR]..V...,.+...'.].gknL.u~...v....M...goe.ji...<[+.*.....d.r^D"Y....rkr..\....Ea)..}....kSY.y..MP...\.f.0C..G9..p..$;.1..F.@....f.)..z.H%.O&..T....>.3.,..).FX..R..Q..`az.e.f...(k3......$..MD..u1...z.F.L......D...$S...d......2}#..:.aer...}....R1......$}^.n7=./..=.....B".2...F2E....`......x?..$.C=.R.2.A..5....A..N..N..^...;..<..K.....C...x....(3#q&....E...2....8.8j".>s+...`.'k.b..f'fw..^z.A....P.T$.....M......xI...vB.".Xp.[p.8u..:#^....C.6...D;<...sw....d.....K.#...{;d.6.m.2.I.F\:=N...F.[..o.o.i.kuH.M..'.......E\..N.~..$]uX...f#..^.5...Z.h..S...h.c..mq.l..$
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):580
                                                                                                                                            Entropy (8bit):7.459718927659007
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/72BN5sLa9kmDKRVb5mh8kkqBByMuPWKF4aZ:9N5sL3V4C0BBy91Fp
                                                                                                                                            MD5:5D278782C41463EF05529B0C341E16A0
                                                                                                                                            SHA1:4F0BA3584B3837CF7026E2FACBC3AB365D4AB9A4
                                                                                                                                            SHA-256:FD9C1518398074A2E608066BD671FCE26DFFD34283BDBE202C12CAD216B39A69
                                                                                                                                            SHA-512:8024753627CB8BB0C3701FCDE0AB81CB17F2F2B715206B5A8A568EA748585461F6215FD9D66119D758FB51E883919212D0DB8BB72ED2992E2045BC949DA3B416
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...K.A..3;.._.h.h.TB.E.`.A...-.....^.Kz)./zlO.X(..... D.AD.XuI.61.....Mb.R.o...|...|.......mr...a.3Ko...}uO.S...'..x1..b(W..:.tn]ofq..D....Ai.85..J[..8.^Fq ../...el/o....4@....$.+.gC..`>k..D!.J...-.......hK..|.i..lL..)..hOh.].,...x.qp&as.RJ.S;..Fo........6..Qr.Yd.....k..A...>.\....~.=]=R......u.*.b.....b.....e.N.......O.Vy...3......7...kx.cb.T.`...$o.*...j&.P#.O.,.d8.O.`z4./..D.A..>.I.c.y....t.#.l..lA.........W.ciD...0......k.".*.........6..p...R......;..............IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):65631
                                                                                                                                            Entropy (8bit):7.975463735867822
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:mPWEtO2W7an8VaScGXkcLaXSVjytuCjBcB+VOymkPVxrH0:mPW8OlanaXk6NjdCjBW+OGq
                                                                                                                                            MD5:09A1EC86E496E062F5F53D4F9500B516
                                                                                                                                            SHA1:3CAFE57635F1FC83A1D3550DBEFA42B569C39346
                                                                                                                                            SHA-256:B36ACE8D1A97020F326B749AF0F9E676016FF6D1E89BE075FA5EEF9BC9C6E8BB
                                                                                                                                            SHA-512:876B6C285C858E8272C559FB9466B9F636184D8665678C9A5CC672C018237B1F5FB149EC0AB159212FC3D7640A7B401812A32DEA771B6458BE9A8A75FE324E11
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....Q....6Zl0GcYE2OA... ......*.CggKA2RyYxIBMQ0...j.............CggKA2RyYxIBMQp...........*.<VE.GS9.e1N.F7.v.V0l...!..n...YH.{P.Q......O....Qp...s.A........1.&.z...g.C..{......cimF.I...oa...vsTa...,.Q.n.A..d:R..'.Q...s.^.\.aV.6...L....&.c..$...:W_#..+...i/6f.......*^Y.....7._.]..SY.-..O...].P....,.Z.&^I..$i..!o%.?.Wm..w...x..4...!...........................#cYdB?.<.....%.s...a.XL..j1.....m.*.....>..B.c....T[.$.0...c..o..5.8.Clf.h.j~.n.$...f.X..$..S.5tqf[.o]..\.8k.....@...I......3Za...-3.."*~F).'%gTM!..7.....s.h.8.........E....fO"..._...U..lP4..1.....`..Q....qk..>..Rm..@.M.....kl.A.....|..c..~.....*.(.....*a.6...x.h+......Yo....l}..O..h.G...u1.~OZ...*9.....G=8N_m...V.."..\..T....@\4...tqsA.+p.mK.`fk:1w.........l.v.fl&B...J.......d..fL$W..:5f.^..W.y...N......SIY.o`...!...6.^..Y.,.c..S\#.....d......9Z....e.......^i.lU.RL..^DD.*h..ih.....%..&1...n..k3.h..=.s4M.T{..g...M.\.bk.o......s......x.L.y.'....A.P....... .....}1.m.;@.....w.-d.3.Q..:..W..7J(^
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1259
                                                                                                                                            Entropy (8bit):7.816375464012369
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:pn45SJk8qvJyNs4ExgIiCeb9xf7DoK2+vZJXghB+UmkzKBwQ:pHJkzvKs4yxe3f7DP2oPimz
                                                                                                                                            MD5:119E38F4C6892A4E937C6FC41B7A5AD3
                                                                                                                                            SHA1:B4FE54692D4B08C8614785A9082FE3B6FC6EBFAD
                                                                                                                                            SHA-256:4C27CCD527F684921903887035AD3A39B1303A791432532B93D56EC5E0F6B747
                                                                                                                                            SHA-512:F4C21C3F854199F0B91B73BAF08EAC4BDDE4C7EB6BBB98B0D0B572E301995F5B9D5A660CFAC5868E1FC5E52F6BBB464955974863E1595E70188FB5EDC7A644AD
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3938-3362-4932-b966-643366613963/-/resizeb/20x/Frame_2.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.M.kWR.....i,...dj.3....\M.x...&*x)DL.E..x..("**....i~.3....w.sX.g.{..V.........Ky^.~...>"..'.....&......,-o...bu=Mb....)..N....K..x...@U......1.....iV.[.M..Z+)V.v.'.XK...u...)......@y..\\..H.T..5Pu.....t)..r<....+.}Q.%s.............5q."@....`n!AL..s.Ib.6.-.D[(G'.8.t.....ln....X]..`s......]ajf....U"....&....Gg.9<.....l..e..Y......d.pt.Px.`(F 8._U`..*.....?9>.....q.[......W...B3L."x.............q..u.4)g..qr..6...V..u.uIBPa..y&.Q..p...9=8.n.....a...$r......^....h=L.k..J.dg..(......>~p..c......^>t.`...>Y{q..$....lW.H....=.d....f......z{.t[lX.,XLmt.[......M&..f..m.C.^:s..$..:.^m3+!..1F.!..G\Y.wcni....P.Y..C....C..g....Z.m.s..*.].......a.8.2f.8km1.T[........+..t....M9..Wx..(..5h7..NjV.b..x..G.}..l....z..**0.(.....e.t</...1...F...W...V^.o......A.06k.m.6.e.Zq.{..].c.J.h*......r.|...U.........2#AD.RV_X.5..>...F.,.Qvf...........rxWx...;t........?Q....y."1.)..R\.(..Az...o1..QW...........>.6..l:.n..(.g.m
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1104 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32104
                                                                                                                                            Entropy (8bit):7.897858707676491
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:GsJYoaPVhTMBNXTbbEi4HWQXBBo5H96qjLHvui7QNt:RYoatyNPbEi42QXBBCHgqjLWi7Yt
                                                                                                                                            MD5:FA9B502A84F0729F0B7638DA9E1BB235
                                                                                                                                            SHA1:85B7CD1CCC1BD3971BB670CA00D2C95E7F718E27
                                                                                                                                            SHA-256:4660AEE795BA8AE637F5965950262A69C08ECF9753145DDE1DE151E70F9779E4
                                                                                                                                            SHA-512:87BDAFC73AA94A97B57F60D54B7B50A4510C30C049DD290FA76C1A5B2DB2F3C82C414CD599A1A23F37BC8209FD82E379C9C5F860945B1E13CE0BB10E623AEDF7
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%A1%D0%B0%D0%B8%CC%86%D1%82%202.png?id_wm=966319
                                                                                                                                            Preview:.PNG........IHDR...P...v.....x.v-....pHYs..,K..,K..=......sRGB.........gAMA......a...|.IDATx...].eey/|..K.Dh.@ ...$....F.....*.h....U.4n.R._i... [...*...1.m.}..r.G. .;fwo}........DK.....k...c.9.c..j.t..s.{.q..}_.i..d0....y;.N;.l.m..0.H.5...p..I.:X.c.$.....A.BNAG...=..E...@w.P.).H..S..X#1....E.BNQ..a...P...E....-.u.1.(2....E.....,.i..Fb...t...E.,......%@.NrU.=....5.........F....=...K....I....t.....@..P.NQG"@..0....I.2`....u.T."c.....(.&@!Q..r.k...%@.0..,..F"@......@).(R..X..X......@).Hl...c..8...6..@).`9.5....@..P.HAG...=..E...@..P.HQGb.N..5.......(.....0....?.(0`...GxB.....}....... Q.G.Bb...@?.P`..t.....@..P.FQG"@i.qF.........Q.Q..k..F.........Q.(.`9.5...........X#......e .t.m.f..X.H........P.(..e...k..."@..E.,..F"@.......(.(R..X..X.......(.H..S..X#1....G.2..:X.c....K....x{.'..k...#@.....E]{.($.........BA............u$....g..k...$@.1E.E....k$..........u$.:.....PzL.B"@i..Fb.........t.)..c.+..5.........DA..a.........(...........(=...HQ..c."c.....(=..#..j..5......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4001
                                                                                                                                            Entropy (8bit):6.996157423221372
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYvFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9YD:NCN26MT0D5MdtbZPAVwzVBhHEB
                                                                                                                                            MD5:A6A4D2511FDDFAD7B02712D9402B427F
                                                                                                                                            SHA1:E3084845D9D62A6BDE228828988D34534CF87339
                                                                                                                                            SHA-256:3EFBC68EBAEE6D35E7EDB7C6607D9E84E2F8C03686C4DCB9E02CAC30383A93A9
                                                                                                                                            SHA-512:A43345EC009EDDD0066DD2366D29FC10A6BE55680687AFA0ECB1C7E2CBE67F9E09631C18251E82A7B629CDDCDFC020AC87BAE010F6D93E993B9DA324E613D7A7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):387
                                                                                                                                            Entropy (8bit):4.790682491803143
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6:tcWGjumc4slZRtM65nPsm2sTuuvaomlb7UuthzNJAztzO2SyIKyCi:tcWGu3M650G7v9mlbTth4ztJsKy5
                                                                                                                                            MD5:071699013CCAEC1825DFE9D4D069BA87
                                                                                                                                            SHA1:EC78CD5AD24F9581D7263C4E044C9E332EC81889
                                                                                                                                            SHA-256:E1923169BE69703AB90012984D051C22D93A6D431AC0730C491E6BFE29BDA5FA
                                                                                                                                            SHA-512:C8F568DEE7389EFF221CE629E750AC32ADB223010424DEAA84005B3ED07306B37D67764F8482E25DF84362907FD9E121A5D6AFD579C019BC29A64ABFCE8A67F9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/lib/icons/bullets/check5.svg
                                                                                                                                            Preview:<svg viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">. <path fill-rule="evenodd" clip-rule="evenodd". d="M16 31C24.2843 31 31 24.2843 31 16C31 7.71573 24.2843 1 16 1C7.71573 1 1 7.71573 1 16C1 24.2843 7.71573 31 16 31ZM24.714 11.5566L23.2235 10.1309L13.6399 20.1502L9.2292 15.7395L7.7708 17.198L13.6726 23.0998L24.714 11.5566Z". fill="black" />.</svg>
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 33x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1482
                                                                                                                                            Entropy (8bit):6.035765179278046
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:U22KHCCMhoDsi18+/ZhwH2l+Yt9YMWmXo0XxDuLHeOWXG4OZ7DAJuLHenX3xm3FD:nbMhu18+/bwHet9YMAuERAL2
                                                                                                                                            MD5:09F3B1782AA7BF19D38C81F0D7D10180
                                                                                                                                            SHA1:3BAE047D745FBD75DBD5E7326FE253844BAB5FDB
                                                                                                                                            SHA-256:7B22971A2562B2BA19333F2A57E9564090962E10DFBE681A349FF735C5AB8339
                                                                                                                                            SHA-512:EBCD57039000FF60EC301CEBA93717FFF6D03D88FE5684EEF43B6084CF2A56E3D3187E6F743663DBD8D789842078C84E3BA683C6050334C05FD820632EA6F1DC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..MM.*.............................V...........^.(.......................i.........f.......H.......H..............0221....................0100.......................!...............................(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n...C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........!.."............................................................}........!1A..Qa."q.2....#B...R.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3564-6561-4364-b838-313165616264/-/empty/icons8--512.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):32988
                                                                                                                                            Entropy (8bit):3.5242816277076603
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:QX6UILYC33tO6ArG5Pw1oDh8lrp/vqh++ZEbFXCcC1lHfGJxmz:QX6UILYC3dTRw1oDAYpZhcmRfG/y
                                                                                                                                            MD5:133C9701A9AA644E8DBB08C8AE18A02C
                                                                                                                                            SHA1:AF6F1565C9FDAA50479F12DB9F16260AFFCACBF1
                                                                                                                                            SHA-256:DDF064AFB7889C6A5C456169F15B0052B8FBC5ECA51299B2C48E6B05B5AC50D0
                                                                                                                                            SHA-512:05F3C5D15D5F8B7CC280E0BAA079ACC0C32A156A3DFBE725C697369C52778D4D485EC84E3C53290857592BBF8B77E2596DB6A0D5FABBE37FBC99C3FACCF34460
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3364-6639-4232-b665-326366323464/favicon.ico
                                                                                                                                            Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................$I..$I..................................................................................................................................................................................................................................................O.-..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1918), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1918
                                                                                                                                            Entropy (8bit):5.171724467282514
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:oCXNjEPW6m+kVq+yOSXHyBGRK6zxmNChSmkLjws:LjEP5J99K2k2s
                                                                                                                                            MD5:8E582042C3E2C49A8F2C1AAF96C70DA0
                                                                                                                                            SHA1:D72CCDCC11D24594480A4CA8B699C029A8E0765C
                                                                                                                                            SHA-256:CDF65E26B905A653BCE60DF182886B032B606940391BADB1E3A655F434CA446C
                                                                                                                                            SHA-512:B289159BB4CD83316CE8A9A9E0E53A845065454AC847E54FCDDECBDB201EE84C0A4623C5288680E472E5C47BB4EF5852B399DF43786A1E745F4165D99A6B0644
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://neo.tildacdn.com/js/tilda-fallback-1.0.min.js
                                                                                                                                            Preview:function t_fallback__init(){t_fallback__initTags("LINK"),t_fallback__initTags("SCRIPT"),"loading"!=document.readyState?t_fallback__initTags("IMG"):document.addEventListener("DOMContentLoaded",(function(){t_fallback__initTags("IMG")}))}function t_fallback__initTags(t){var a=document.querySelectorAll(t);Array.prototype.forEach.call(a,(function(a){"set"!==a.isReloadFuncSet&&(a.onerror=function(){t_fallback__reloadSRC(this),this.isReloadFuncSet="set"}),"y"===a.loaderr&&(a.loaderr="",t_fallback__reloadSRC(a)),"IMG"==t&&a.complete&&0===a.naturalWidth&&""!==a.src&&t_fallback__reloadSRC(a)}))}function t_fallback__reloadSRC(t){"function"==typeof t_falladv__reloadSRC?t_falladv__reloadSRC(t):(t_fallback__loadAdvancedJS(),setTimeout((function(){t_fallback__reloadSRC(t)}),500))}function t_fallback__handleTimeout(){"loading"==document.readyState&&"object"==typeof window.performance&&null!==document.head.querySelector('script[src^="https://static.tildacdn."]')&&(t_fallback__loadAdvancedJS(),setTimeou
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):843
                                                                                                                                            Entropy (8bit):6.415985879627257
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY79YMWIo0XxDuLHeOWXG4OZ7DAJuLHenX37S:NY79YMquERAtS
                                                                                                                                            MD5:B002B02FE3BB9BD7596191F38A416326
                                                                                                                                            SHA1:0460B6E9340532AA090FD794A1C163B6140A89D8
                                                                                                                                            SHA-256:A98F4BED700AEEF508706CC4F6B900C2D2F5695C2E04DD54C0B40A2CE0A1166E
                                                                                                                                            SHA-512:541F3B637BAE05158630E8A96CAE4E4D477A4F4564E6E2C093B2AD20AEC51BBE9C6DEE2FCA468013FCA0D9899D9ABFD587A3C0C95D856FE15D79121BD9D45BE7
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U.+.M...R..I..u.U.....x.`.ET..`QU..O....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6530-3465-4239-b261-636462376531/-/empty/zFwZeBe4vCo-2.jpg
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6432-3261-4332-a531-383939366465/-/empty/icons8---512.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):93064
                                                                                                                                            Entropy (8bit):5.3000011389598916
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:34mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:3GsKXlI2p0WPSbDrstfam
                                                                                                                                            MD5:BDCE12C949E78D570C8D44E9C2B23508
                                                                                                                                            SHA1:9AFDC4FEC954646BD6270CAF82F107FDEF605BC5
                                                                                                                                            SHA-256:C73B004EBF31B395CF237C3D2B13C1E576F385E04660CEB5F7BE163FF3C201DC
                                                                                                                                            SHA-512:B96588D93FB86228ECC8F501BEE6DB5F199B20B086FC88C683BBE1FEB6C343DEC3F99467E1D3140B7F4731D07ADF2F918F0CA88BB257D10B5AB8879FF9CE8ED3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/jquery-1.10.2.min.js
                                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q),e.detachEvent("onload",q))};x.fn=x.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):48789
                                                                                                                                            Entropy (8bit):7.944653178596963
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9jY+/OYQQW/Vla/RYcYH52fqxDR+j+UJWVxP5BVpe/qOdT1HhSsS89rVSOoDLupV:98m/QFtlapuH5A8+RJKvGqg10YoHJe
                                                                                                                                            MD5:688D5400DAED8448C17EF280EFD0C43D
                                                                                                                                            SHA1:0CD6FE4C082CA57491D9EE9A878D4DA667237E3B
                                                                                                                                            SHA-256:E503E0476FE8BABD3CF7F2CD58F1272753095CF247C00D34E7FCAE53CF91FAAA
                                                                                                                                            SHA-512:B7D8A6E123815C546EDF0F75744E9F34E26336E6FE37D538AED5E8B7C8E4CEC2CD7DFEFD7CE3F9F911D7E9BFBA5C0F3FC57374ACDFBE29B2B37B0963638C5DE0
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......a.q...#H...5...W.J..O.I..s$..1hT.2....._..S..+.Tr#nD....jdE.*....+........~..qr......$.Cs[.`....w(.......%.Z_(t...[.8.N8.!@...#..x.v.PF.JN.>...U.F`....U.%a...`......Bo...&.$.RO)I.!x.?..aq.).+..m.I8.........bf...%.z..l.\.+JB...H..SS)Xj..V..Ia$8?..Uain.K0..$..?J.O'h./)....U$..,YB....h_..+j.0.0.......x~.......{..q..jJ2p......:.W...x....|....W.W......_
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):275
                                                                                                                                            Entropy (8bit):2.3257131811509697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+lUly43gBIrFSzqcPlLpBllsg1p:6v/lhPkJsl8ypIpSGopBkup
                                                                                                                                            MD5:238F8A1720CF3C96CF9403E2ACAE0EFD
                                                                                                                                            SHA1:E99EDB0CCAF5601496028E8452C1EFF5744F99C5
                                                                                                                                            SHA-256:59ACAB4D4323C854AE59B73EDC55764BB8E6807BFD6821A2A3195FB7F6FC416E
                                                                                                                                            SHA-512:239E6A2410524CC5B234490EA8B2ED3CB24F8A032E8280FE3413E71245ABF0FFBF4CA266897FE2E9AA001D6F25A9C555431797832C69B0EF9CAAC7E034C8AA60
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....pHYs...........~.....IDATx..........Om.................................................................................................................................................................................|..j..-..|....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):41162
                                                                                                                                            Entropy (8bit):7.926926776454991
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9xkT6MkXiWLeVRnHin9wbfUnATRjkxs/prTuR0Grf7yYHx:9xkTaiWLePHi5cR4S/RuZ7yWx
                                                                                                                                            MD5:CB06664D102A711879FFCFED2DFDECE5
                                                                                                                                            SHA1:E6D6A3CB8CDC4D95492DED46369CEBFA292ABE51
                                                                                                                                            SHA-256:2A12B3E512B7CDBE5936EA7F855059E0E5ED80D96BB707C7195E9AA8D809F5D8
                                                                                                                                            SHA-512:12913B86B2E97B44CFFB1CF8DA3F4B3A6D3798BA28428C8AB2138ED9E1AD6DFB58041C8EE0521EB769235572AF88F453BF0026E8DA71831558F6C4285AEC44BB
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....M2!q.q...G..k.l..$..Makq...?....5.Y...g........#..8.q[.......tV....X../.3[V..C.__...>_.$.[.....I.C..5.._.p_.~!x_.?.<[.......m..mB..w.....$.....y.o.?..........~...<...z-f.........K..f.H....0w.@.J.#.Z5.d.$q.w!BL...W......3~....0|~.<Q.;MoX..eh-...f.D.!.D.1....k).i...h.\.0.W.@.?..y.o..)a.M:..y..Ziu.C...q.fU........>M...n.R.o....r..|...G....V............
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4009
                                                                                                                                            Entropy (8bit):6.997519132623031
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYvFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9Ye:NCN26MT0D5MdtbZPAVwzVBhHEA
                                                                                                                                            MD5:9F96C05155AC76216B36E3EED7B8BDBD
                                                                                                                                            SHA1:A7A122EEAB05775BD78C65018AF8425A1F07D15E
                                                                                                                                            SHA-256:1527DFAC163EFF80C9E64D8D94207C270CD71D52F8C8C98FD7628EB44CBB05CA
                                                                                                                                            SHA-512:7E6825A9362064D6670AF36DD2A17DC88905C3AB56193C674A871933D27D35DD92D2B52AF36E6A9E6FDB1AB527DE79850883E12F58EB5F93302506DF30D30053
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3933-6130-4662-a532-613835633362/-/resizeb/20x/_DSC5833.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3739-3733-4933-a563-366564623061/-/empty/108.jpg
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3336-3733-4838-a366-383038613265/-/empty/12.jpg
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3637-3732-4966-a535-343633356539/-/empty/russia-2.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1606
                                                                                                                                            Entropy (8bit):5.268388270264093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                            MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                            SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                            SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                            SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4333), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4333
                                                                                                                                            Entropy (8bit):5.401052526483763
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:DeBAh5NQyOl3BGFSjBwy+0hoFg5FaRCaPLsgNXfcO5:DeBQ5NSAMdwooFg2Qcp
                                                                                                                                            MD5:38C3B475262C8A73318EEBC96E6DC923
                                                                                                                                            SHA1:0CB0EE2D2E97707EE1C2BD01B768579E8517C1AE
                                                                                                                                            SHA-256:36A8E8A06957771EAC9E792F72714A1523DD3300B85C8622C62DF3796BFBB96B
                                                                                                                                            SHA-512:4AAC6DD9FFC76649A4CD1DC7B1C4C5E277B299D54DDBD3AC644FECE785B841FCC885E0E81E7757C67CF0337B3CC3234BAD85A3252B4AB9B7FA834A4A9944EF4C
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-t431-table-1.0.min.js
                                                                                                                                            Preview:function t431_init(t){var e=document.querySelector("#rec"+t+" .t431 .t431__table");if(e){var r=document.querySelector("#rec"+t+" .t431 .t431__data-part1"),n=document.querySelector("#rec"+t+" .t431 .t431__data-part2"),a=t431__escapeHTML(r&&r.innerHTML||""),l=t431__escapeHTML(n&&n.innerHTML||""),i=e.getAttribute("data-table-width"),c=e.getAttribute("data-target-blank"),s=t431_parseData(a),o=t431_parseData(l),_=t431_parseData(i),u=t431__findMaxRowLengthInTable(s,o),y=t431__setColumnsWidth(_,u,t),f="";s&&(f+=t431__generateTable(s,"th",c,y,u)),o&&(f+=t431__generateTable(o,"td",c,y,u)),e.insertAdjacentHTML("beforeend",f)}}function t431__findMaxRowLengthInTable(t,e){var r=0,n=0;return t&&(r=t431__findMaxRowLengInArray(t)),e&&(n=t431__findMaxRowLengInArray(e)),n>r?n:r}function t431__escapeHTML(t){var e=t.replace(/&lt;/g,"<").replace(/&gt;/g,">").replace(/&amp;/g,"&").replace(/&nbsp;/g," "),r="",n="";["b","i","u","ul","li","ol","br","img","s","sub","sup","span","hr","pre","code","mark","strong"
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 52188, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):52188
                                                                                                                                            Entropy (8bit):7.995055137304584
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:nLU265iFQ3SYtzjTc9HXFqiqIA4Ik2Dxz+4l/6Z:Lt6Ye3ftz0SkkzxG
                                                                                                                                            MD5:DBEE1C4201517C33A8C7269601AFC5C7
                                                                                                                                            SHA1:2ED85013B2FD9B904264BEBFA842A25B9F8259B4
                                                                                                                                            SHA-256:0617AA7CDB72567C16C28FEE6D42A6CC466DF1E02212F98596B5CB429B6A173C
                                                                                                                                            SHA-512:A1D6D2669709D42446345B8E3E487B33F6C5D5A0905E95A9D9D1FF9915563091A766786005D2F9FC3E0A06532DB7A5EFBDAC7131A5ADAEE8596A80ABC7924B1B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/fonts/sans/OpenSans-SemiBold.woff2
                                                                                                                                            Preview:wOF2...................t........................?FFTM.....\..D.`..n..&..4.....t.....X..6.$..$. ..+......[....U.....T5.7......\#.baj~..:?...yKdg..v.{..Kf......)..].rI....:.....~.jf.....9....J..C[.a..Fr..n.pW...qs.H.N..&i...Kt8A.9...j{+..L.b..Q.s...R.^....V.-.e..aUg...U.UR%.NY?k..%b...W.I.=..`!.q~..7C}..x#./_...p..~.y...z.X.v .C......P.[U.a...T......L+bs..N...#.$$..z....na/.5..b?P7u.-.p.7..U*.2..uR..1..../.N.[.<.....C......!%...#..!Ly*...._RN. ._..M.`R....:+.../Q....we.kb.....,.Ug..~8if.8.M%...(z...Y.l.'_...._'vd.}.6...s.k.k..rx....1..Q1...QD.B..L.F...j.=]*s.+...e..".+....\.XKa.R`....4....e9..d.,.K2+g_..%..<l....M.S.Mk.`........q.Qq...&w.f..L.L..Yr.z...p'.Fm.....o.V.P@..PUp.4.M69=.........J.37G.2...}A..2. [...f..|....p.P.../.:uj.....s....]iJ.n..!.Y.zh.B....N3._.+.._.bg..............|......es>.6.:....'.!."....=B.eY.D.r.A.".4.9..4.H..).....v_..H#.../.........(..@4O,.p&.?...$.P.*=K...07G:...hAB*G......=b...m......Q#$R....X(..#........3.N...Yf.F.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):275
                                                                                                                                            Entropy (8bit):2.3257131811509697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+lUly43gBIrFSzqcPlLpBllsg1p:6v/lhPkJsl8ypIpSGopBkup
                                                                                                                                            MD5:238F8A1720CF3C96CF9403E2ACAE0EFD
                                                                                                                                            SHA1:E99EDB0CCAF5601496028E8452C1EFF5744F99C5
                                                                                                                                            SHA-256:59ACAB4D4323C854AE59B73EDC55764BB8E6807BFD6821A2A3195FB7F6FC416E
                                                                                                                                            SHA-512:239E6A2410524CC5B234490EA8B2ED3CB24F8A032E8280FE3413E71245ABF0FFBF4CA266897FE2E9AA001D6F25A9C555431797832C69B0EF9CAAC7E034C8AA60
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3336-3961-4865-b732-376139343462/-/empty/icons8--500.png
                                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....pHYs...........~.....IDATx..........Om.................................................................................................................................................................................|..j..-..|....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (6616), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):6616
                                                                                                                                            Entropy (8bit):4.749089741741024
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:mVpGcTsGveV+kkOQWOgA7ayVNSzPdjzMtYRrW:mOcTs+eV+pOQWOgA7ayVNShUtYRrW
                                                                                                                                            MD5:7C50876973BC8C73A7B14FD87F9FA22C
                                                                                                                                            SHA1:10E0AA8DD98529610A2CD56D01D9EDC2215F3F77
                                                                                                                                            SHA-256:8E5A21125070C81E9874A07AE15A7B18EA3EAE04E6F590B7842D983475757972
                                                                                                                                            SHA-512:7E7325825724D335DC8BC237982A0188B2778AB3141F2F75AB35D9E3C58C94413D1C1DCC127A0501C1256A85B3677272BB876E335A9C83C46A18516BBA2F8A5E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tooltipster.min.css
                                                                                                                                            Preview:.tooltipster-fall,.tooltipster-grow-show{-webkit-transition-timing-function:cubic-bezier(.175,.885,.32,1);-moz-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);-ms-transition-timing-function:cubic-bezier(.175,.885,.32,1.15);-o-transition-timing-function:cubic-bezier(.175,.885,.32,1.15)}.tooltipster-default{border-radius:5px;border:2px solid #000;background:#4c4c4c;color:#fff}.tooltipster-default .tooltipster-content{font-family:Arial,sans-serif;font-size:14px;line-height:16px;padding:8px 10px;overflow:hidden}.tooltipster-icon{cursor:help;margin-left:4px}.tooltipster-base{padding:0;font-size:0;line-height:0;position:absolute;left:0;top:0;z-index:9999998;pointer-events:none;width:auto;overflow:visible}.tooltipster-base .tooltipster-content{overflow:hidden}.tooltipster-arrow{display:block;text-align:center;width:100%;height:100%;position:absolute;top:0;left:0;z-index:-1}.tooltipster-arrow span,.tooltipster-arrow-border{display:block;width:0;height:0;position:absolute}.tooltipst
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3966-6265-4761-a163-386339333736/-/resizeb/20x/_.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x30, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):880
                                                                                                                                            Entropy (8bit):6.478429373952781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYy9YMWW0o0XxDuLHeOWXG4OZ7DAJuLHenX3qil:NYy9YM7FuERAR
                                                                                                                                            MD5:BA8E4A916C9148C9710CAB75A684C297
                                                                                                                                            SHA1:4564D7A0022AABCEC3821C08E2F620359EBEE256
                                                                                                                                            SHA-256:635B67606292536939F9A9C61D65DB6B6474B236593573E952F8BD7764C6ECC7
                                                                                                                                            SHA-512:DD23110F844A2003070ED0292391605C0ED508CEE29ECACBD37629BACE29347E9BDD4F5239FFB157CB6726AF774FD4EAE60120CDBF77E5B56277C403A6C8F7A8
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3861-3530-4064-b464-646638633066/-/resizeb/20x/Invoice.jpeg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... .V.Uq.....jH.....s.....L.7b..kt..9..hW.8#'..*.f-0.^B..844Bv:.k.!Q.+69.@(..v...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23097
                                                                                                                                            Entropy (8bit):7.940801206426027
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:9lK0ZOKhAu0+gOvIFvRHpq/pdkYYHxpfvZZ11QD1XxiTBcsPZUCsbr37I:9pjAz+JIxRHE2HxXiRg+Iej7I
                                                                                                                                            MD5:B99B46FAFA64F2B6BB3AAD73901B9CAB
                                                                                                                                            SHA1:DFF86E15D79E020108DD33595992BE7A61B5E147
                                                                                                                                            SHA-256:A6DC85A012E4CA3B3BA4091AE25EBCAB4FAE9588204EC74D7B325346F0E1EBED
                                                                                                                                            SHA-512:3618FEE500C6DF913852E72BA7216C75C5F1FFED1404A02F8F946FAC472FA051CA06B6E4A6FD9A7E0BDE84E0B18D7B17C3975AA9B701F5B8B9BE9A224487C4D9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998903&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s.?.....mw.3.c.wGs]0..!T......G.....Ol.~..qc .n.8..X.7Z..y7zS.......j.b.F..j.9o.R.|...B.qc)...+......>#..C.N.m...S..,.+...l._..#..Q..n......eM~..)_.'..].i..s..6.\>.U.9`.?@....|M..B.....~...R.J}Z.,~.A....Vc..Dj{..........Y|N.>.x..V_m...Z...6....B..|K....1y;......O.).....|..J..Qx..=at.F.....d.n $....8..s,.%FZ.....?.f...3.h....v.........F[=n....y.[......G...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4056
                                                                                                                                            Entropy (8bit):7.0097925048334755
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NTUMFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT93:NzN26MT0D5MdtbZPAVwzVBhgE+U
                                                                                                                                            MD5:CC6E9DD299527D5CE2613E081452B824
                                                                                                                                            SHA1:7580D580C724043314225689EB195531787F2CC3
                                                                                                                                            SHA-256:6B2C83CEE330A7CA4F0EA1C56DFA13CC6581ACC4BC3D9473D188BA0CCB1B7E84
                                                                                                                                            SHA-512:5B4EB8E147A36894F48E6FDD04F19D10DF38C031CC31A855A5C2AF1E9C731FAE0153AE0FE287CB915E3A6BB14A2098EF12CDE604CB77CBB2CF909D270F908D71
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3164-3937-4636-a433-663130666362/-/resizeb/x20/_ZHC2342.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (42549), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):42550
                                                                                                                                            Entropy (8bit):5.304326937498119
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:RVd+ZYXMy1E+eKIBa1rcLz+Qzq3mKVI4yf83B2hDnsR:uGEznzq3mKVI4yf83B2hDnsR
                                                                                                                                            MD5:1C8598752F25178C4792FBB080F1E672
                                                                                                                                            SHA1:8837533FE27723614647855FA3EDDF70983ACB7D
                                                                                                                                            SHA-256:9DF04AF619CAFA1907A0803129D85560DC5AA7A1D50C94216BAD67161E84ED63
                                                                                                                                            SHA-512:A343AEC2ABFB6D65B2A25244FD2A4AE6A90FBA4BB3A38D68AC2361C43988434B3F7C9FDA17129E543CB8DD1282BEFA1DD58B98B213E9CB471A78210C2A76C588
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-feed-1.0.min.css
                                                                                                                                            Preview:@-webkit-keyframes tFeedPreloaderFlickerAnimation{0%,80%,to{opacity:1}40%{opacity:.3}}@keyframes tFeedPreloaderFlickerAnimation{0%,80%,to{opacity:1}40%{opacity:.3}}.t-feed__row-grid__post-wrapper{position:relative;display:-ms-flex;display:-webkit-box;display:-ms-flexbox;display:flex;padding-top:25px;padding-bottom:25px}.t-feed__row-grid__post-wrapper_panel{padding:20px;margin-bottom:10px;flex-direction:column;background:#fff;box-shadow:0 0 10px rgba(0,0,0,.07);border-radius:5px}.t-feed__row-grid__post-wrapper.t-feed__row-grid__post-wrapper_padd-sm{padding-top:20px;padding-bottom:20px}#allrecords ul.t-feed__container{padding-left:0;margin-bottom:0}.t-feed_row .t-feed__container,.t-feed_row-bigimg .t-feed__container{display:-ms-flex;display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-direction:column;-webkit-box-orient:vertical;-webkit-box-direction:normal;flex-direction:column}.t-feed__row-bigimg-grid__post-wrapper{padding-top:25px;padding-bottom:25px}.t-feed__col-grid__conten
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):275
                                                                                                                                            Entropy (8bit):2.3257131811509697
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+lUly43gBIrFSzqcPlLpBllsg1p:6v/lhPkJsl8ypIpSGopBkup
                                                                                                                                            MD5:238F8A1720CF3C96CF9403E2ACAE0EFD
                                                                                                                                            SHA1:E99EDB0CCAF5601496028E8452C1EFF5744F99C5
                                                                                                                                            SHA-256:59ACAB4D4323C854AE59B73EDC55764BB8E6807BFD6821A2A3195FB7F6FC416E
                                                                                                                                            SHA-512:239E6A2410524CC5B234490EA8B2ED3CB24F8A032E8280FE3413E71245ABF0FFBF4CA266897FE2E9AA001D6F25A9C555431797832C69B0EF9CAAC7E034C8AA60
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3264-3266-4232-a335-653636323431/-/empty/archive.png
                                                                                                                                            Preview:.PNG........IHDR...,...,......tF.....pHYs...........~.....IDATx..........Om.................................................................................................................................................................................|..j..-..|....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):291064
                                                                                                                                            Entropy (8bit):4.059213230814865
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:1536:wpO5+LlCflXSoYKuu52AvBRRgjR+6xA5zH8uAEb/Pm94UpLX7fbSwPDfafJXMh3a:wiqu0A8+5811jSwbK5
                                                                                                                                            MD5:FBF14F8B43881B453E23FD41DF822A82
                                                                                                                                            SHA1:080C78A7CD9BF4E21BB925308EF33B880AC220E7
                                                                                                                                            SHA-256:88538FDE52AA8828DB38055DDFAF9E2D0E9553269E1D3BFC5B5B13F21560912E
                                                                                                                                            SHA-512:350BE5E077C2FDB6E115A0C8711FB625C7898CF24296A17D82D54F770B8BB2796BC2E55095E4F8B0F1634EF03B8BEA93D8F51206E9EE164EEA76492D0BF27748
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/logo_flagstripe_ministryeagle_ministry_eagle_rut_2.svg?id_wm=900277
                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 26.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="...._1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1056.2 164.6" style="enable-background:new 0 0 1056.2 164.6;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#DBBB3B;}...st1{fill-rule:evenodd;clip-rule:evenodd;fill:#8A6915;}...st2{fill-rule:evenodd;clip-rule:evenodd;fill:#ECECEC;}...st3{fill-rule:evenodd;clip-rule:evenodd;fill:#4F4F4F;}...st4{fill-rule:evenodd;clip-rule:evenodd;fill:#D9DAD9;}...st5{fill-rule:evenodd;clip-rule:evenodd;fill:#546470;}...st6{fill-rule:evenodd;clip-rule:evenodd;fill:#1E1F1C;}...st7{fill-rule:evenodd;clip-rule:evenodd;fill:#F8D400;}...st8{fill:#F8D400;}...st9{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}...st10{fill:#FFFFFF;}...st11{fill:#1E1F1C;}...st12{fill:#FFDB05;}...st13{fill-ru
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 476, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):123344
                                                                                                                                            Entropy (8bit):7.951567695868788
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:GMMh49+sP9cgwyMZ2JTKQ21WJYKpUoYIupt6NE4Huy0:GjhMfPEoJuf1bYtvO1
                                                                                                                                            MD5:81228E220BA88DE4257882AE718E6479
                                                                                                                                            SHA1:3C653BF010FC0596A92AC77853D113827F1BDF93
                                                                                                                                            SHA-256:8A3507E51E35DC2D8F8D4C55DACE5926E6E2343F95B190FFFB871E828EF122B2
                                                                                                                                            SHA-512:9E91DE0DD1645172922F7A44D473C27189B93C6074466BD39DCAB966DF242DA9F41AFD8525C816125CB370839C2D4F12C59DE4BA81FBA3E0E2D4360FD45D25E6
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR................X....IDATx...w.$u...W....zr.s......0`.3....N....3.z....3...Ar^XX6.0;..s..]U....+.."..y>..2=]]....w}>_.B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!.......!..B.!...dJ...i.k....B.!...&.F..B.!..B....H...A..L T....4M.8j.J ...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23044), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):23672
                                                                                                                                            Entropy (8bit):5.694855315728351
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:btarDjTQIbr5YX0UlBqyIeqFy2sr3BYo7DymyN30D7qyxrDJy03u9X:5Skiq0UlBNIeqk2s3mBNkVxrDQD
                                                                                                                                            MD5:DABEFA0BAB8D67417C0F0FD6CCBB8E46
                                                                                                                                            SHA1:ECE0177CF9144E8781D5558849D154BCC1E47E86
                                                                                                                                            SHA-256:B309AE886C454C6E7093F1A6C11629D320C23D0F65A3763597E33A24ABBCCC5F
                                                                                                                                            SHA-512:72481B9805BC15219982732D84BCFA89665C98B9F27CBA45B81BC7ECE7EFA0D3543025ACA4BB027B6073F73BEE0B4B7E208E72F1E3BE626FE7D51ABDE43C8C2B
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-search-1.2.min.js
                                                                                                                                            Preview:function t_search__init(){var e="<style>@-webkit-keyframes rotate360{to{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@-moz-keyframes rotate360{to{-moz-transform:rotate(360deg);transform:rotate(360deg)}}@-o-keyframes rotate360{to{-o-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes rotate360{to{-webkit-transform:rotate(360deg);-moz-transform:rotate(360deg);-o-transform:rotate(360deg);transform:rotate(360deg)}}.t-site-search-input input::-ms-clear{display:none}.t-site-search-dm{z-index:9999;position:absolute;-webkit-box-shadow:0 2px 10px rgba(0,0,0,.1);-moz-box-shadow:0 2px 10px rgba(0,0,0,.1);box-shadow:0 2px 10px rgba(0,0,0,.1);border:1px solid rgba(0,0,0,.05);background-color:#fff;max-height:70vh;overflow-y:scroll;right:0;left:0;text-align:left}.t-site-search-dm__result{margin:15px}.t-site-search-dm__result a{color:#111!important;text-decoration:none}.t-site-search-dm__result__title{color:#000;text-align:left;font-size:20px;margin-bottom:3px;height:auto;displ
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):237902
                                                                                                                                            Entropy (8bit):7.92411345168193
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:xyNI53+VGvwnLIq29EHRr7+3HMe6eb8vS9FLQf4VNV:x4I53+VGvwLIq29cTnKIiL
                                                                                                                                            MD5:7387373D07A969442803129EA3DCC3CF
                                                                                                                                            SHA1:6C0A2BDFAB429F201E2DEA2D867A0F0E34D89ACD
                                                                                                                                            SHA-256:0480274C33B32CD818AE78C1BBC39052C32B74943A2E958003DC30FAD4C59DB8
                                                                                                                                            SHA-512:E56DFA5DD46C255C540B7A819F41C558FDE122B5FA55578B55EC01821E5B7858E2C174890543059AAF0BC14913CB0453652C9E6D4AD30A664E7CC9F35097F8D3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%91%D0%B5%D0%B7%D1%8B%D0%BC%D1%8F%D0%BD%D0%BD%D1%8B%D0%B8%CC%86-2.jpg?id_wm=955649&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O..+..?..(...(..H.>..P.z...v..........X...5.r.mm5...o.9...sM.%..*......)q6]R..Uz-.%R7?v..&p...@.......?...O.N.k.i..s.....9....z..W...h.......(.!R....-S].. ....5.b.....-"....O..\.'.r.D.1^.p...Q}.o<~U..>.Fb..Q@..`.0G8......my...y...]...U.5...V.....T.p6.WR2.......+;.k.*.9.+.s.._.......09.L.v.3...@4..Xp............:.jr:.....H061.+...?..."1.......-A.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):18596
                                                                                                                                            Entropy (8bit):7.988788312296589
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                            MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                            SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                            SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                            SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                            Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1396
                                                                                                                                            Entropy (8bit):7.812462111489093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FvuafPgjDJaJBsPs0oizxeL1jkBiprCsLFBgHQUKLYbM4JJ:FvukOE0sazwL1tOHRKLWxf
                                                                                                                                            MD5:4D4EB1FD22B7C7C4FB1664300B248F57
                                                                                                                                            SHA1:B2C203B8F7AB3A0ECA2C6D00BCF833A2C9E98A18
                                                                                                                                            SHA-256:0699FCCEB7C3E8715AE357E56B861E40C7C10D4ABAF87AE5C0F7A99702951E9D
                                                                                                                                            SHA-512:E23E521CF3E549EE1FF08958F6FADF9C2A4428C8709493EBD89CC9E3CA3F721E21673D9E1B645C347C893EAA4E975885A09BBD6E67AD3E03155478937F88A994
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....&IDAT8.=..[.g.....V...Z...2..Q..{.*.(.@. .....^B...@D.P...P........:W.'.>..........|........=.ss...03....I..11:......2!g..r.V.3=....0;;..(...#....k.=.......o&y.(..bd....>..z../._.22<...[......(........9...~..7ccK..D2.......t.......I.....280..GD<6>.2??...,3..n.......D.M.4w..........:.....x...v......_....Qf..S.jr|.QI.Z..H.E.........*..(...Lj...U4y....yK+.>...]t.|.296.....^...]mm...f...QS.*...../<.. ..%.x++.........ZZ.P..z...[....D../u...CyN.EYY.X..[.....V<Y......."........)J....F..yi..y...t/.2.3....q<x..~.....8.)...D..(7....%E.(.T.\-.).P.....NN.C......9.....KX.c.H..=).l..r.Sq[-.f.q;](u...;.r.(.0R..LN..2o.a.~..K.I=..!....gI.......qW.%......}..2.M(...e.....)HN.}'.{.%,..1.;...1RND....5...E..t...k.D|Y..b.{...{(..D..$/.....d_=KfL.......E.T.><....j.Q:L..c....'1..(!..7P.o_..w...S8/..q...'tX..0...c.A....~.B...v.sx..cAXNj0..#]..O.|.....ql1....8.....=......iw...M.].?...9.!w..:..[.!.QA...b8s...c(.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 1008, 8-bit colormap, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5115
                                                                                                                                            Entropy (8bit):6.721260787292802
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:2vNMxuB5JsVDRFBrVFVNE5QxphkW+e8YkuggI8iwvcLXWfivAtKRz:2aC5JUDRFBr5eOute5JgrivcLEJtKp
                                                                                                                                            MD5:0DCA41371D60E798E3A1F0CA6DC69AA0
                                                                                                                                            SHA1:72EE36F01187266464AC893FA57BA814B972E253
                                                                                                                                            SHA-256:6892ED266EB14B6FC7FFE18D96CC01E87478CC45791A7E4F708534F8525EF146
                                                                                                                                            SHA-512:AFD5225FCB17861FF838B111959C67761CA465862FB4AA56215CA29CF2ADD0F7BFECD1AE98AE83BC4FF255E637F3A764BC746A363BE9BFF9E9D89A3F61901B5E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild3661-6536-4466-a236-376438636631/red_arrow_PNG1.png
                                                                                                                                            Preview:.PNG........IHDR..............1......PLTE....&&...J....tRNS.@..f....IDATx....r.HrE.../-.DIZiw..n./..~..~Z.......................................................................................................................................................................................................................................U....\.....%I..p)..#\.....".0.uI...\.....$.0..H.Lp].....".0.%I.Lp)...\.$.0..H..pI...\.....%I..p].........%I..p)...\.$.0.".0..+...p._.I.......$.......>.$I...},H...7.`.$..o.H.... I.....AR$...g.$I.|.E.`...I...&..."..->.$I..[(..#.F.$....[AR$.....I...j......$I..K.~..../..A.$...".0...I...*..$E..k.i.$....H....A.$...W.I...c_.$I...)..#|Q.$..?.eAR$.....I........_.$I..}m.......A.$.~.".0..I......$I...%H....}O.$..O.. )....]A.$.>....H.|.7.I......."..a..$I..9H....}w.$..... ).....A.$.>.'..H....I......."...?.$I....X......sE.$.....I...{?.$I..o.l.......E.$......"....x.$...$.."... I...N......$...TAR$....H.....H...0H....J..H....H...[.$E..V.I..X..)..K]#I..V.H..X..I..K]
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (525)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2660
                                                                                                                                            Entropy (8bit):5.493984782670437
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:pfEh80BxIAIlIDeSVcekFPfJrkkPn58ox4McXQeou7ZICgrsvMYj:MIAIlI/cegJviJ7zV
                                                                                                                                            MD5:861E963CA43BDF5B43F31632CC620713
                                                                                                                                            SHA1:B3E4ADFED580395C9DEF0FDA3731850C08759E92
                                                                                                                                            SHA-256:8834E18AA27B00D3960C24F3457D510585046883E5EDE87CCDD15DCA978F60C5
                                                                                                                                            SHA-512:3AC37E1E27D6EAA3761F8BA6F2E45CA1A25EDF43AE983535857C93B35552C2A2136389EEE28422EA9C52AC0D374C5D321AF62669A7CBBCBC92561589F834EF30
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://mc.yandex.com/metrika/metrika_match.html
                                                                                                                                            Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">.<html>.<head>. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Type" content="text/html;charset=UTF-8">.</head>.<body>.<script>(function(){try{(function(){function k(a){var c=a.document;if(c.hasStorageAccess)c.hasStorageAccess().then(function(b){a.parent.postMessage("sc.sar*"+(b?"1":"2"),"*")})["catch"](function(){a.parent.postMessage("sc.sar*c","*")})}function h(a){try{return encodeURIComponent(a)}catch(c){}a=t("",u(function(c){return 55296>=c.charCodeAt(0)},a.split("")));return encodeURIComponent(a)}function t(a,c){return Array.prototype.join.call(c,a)}function u(a,c){return Array.prototype.filter.call(c,a)}function v(a){function c(b,.e){var l="sc.topics-response*"+b;a.parent.postMessage(e?l+"*"+e:l,"*")}a.document.browsingTopics().then(function(b){return c("1",JSON.stringify(b))})["catch"](function(){return c("e")})}function f(a,c,b){void 0===b&&(b=!0);re
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):186219
                                                                                                                                            Entropy (8bit):7.777392425142792
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:ewZAjEA3dUrZ1VPw4I9Mv5Vg+DCvbGcKWpbK+kLGhiXD7LiFuPFY0srG:HZIEHon9MRVgagKWpC6hiT3s68G
                                                                                                                                            MD5:2A42CF26936161171CBF314445FB6D75
                                                                                                                                            SHA1:DCFE33D9D1BF5FC47609EB4279C047F61BB645B3
                                                                                                                                            SHA-256:6AB81BBF6E1D813EB812582D356C13581A51B5B9ED5F3DC45F4849ED18135B09
                                                                                                                                            SHA-512:43011DEC8070BE3F2ED8523DD9F0FA0699FEEF7C3EC97CEA3F275B871B76B64B71ADFAED455479A877A8A4BA452F2BEEBC318A61CB5D94C37BC6579E5C460817
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....E.P.E.P.O.})...>....N..X....U.W.>..t....Je=...2.........@.?Q..S..S(..1...>..@.?Q..$.RTrv..r...D.G....~.q.1P....?.#1...U.Sc...b..W8.~..QQEs..E.WA.....J._...QE.....J*...QE....>...@..Q@..Q@..Q@.. ....7.[../.c-|.q...Y......[_[W.|D...a.ma..Y......0.y.}.J.H....y.........N9.wV+..4#..........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1555
                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3964)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):108308
                                                                                                                                            Entropy (8bit):5.761960964405563
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:/15CYdg7yNDVBGzcfMG25Cezbpgyf8JeL5glS3n+4uL:9smAaBBGzcf1N2+y0JeL5glS3n+l
                                                                                                                                            MD5:09D34913B8FCD4E2EDAF0380997FE3DF
                                                                                                                                            SHA1:A1BD6EE10C188763278139A114F4243D5F851A63
                                                                                                                                            SHA-256:89B61C0000F68EEA6BD7E5A23C17026BBD4F0B549E3318E9D6002060DE7D6127
                                                                                                                                            SHA-512:CD3B04336E147125CDFDC2F568BA579A01A4B8CD51E235EE57B686E0E3AB28A13FC7D81ADB90B44F8EFD15C7D7F62F418F3A7CE5A1BDC6880FFE26B5E76D8E60
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://mmcrut.ru/
                                                                                                                                            Preview:<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /> metatextblock--><title>.......... ............... .....</title><meta name="description" content=".......... ............... ..... ... (....)" /> <meta property="og:url" content="http://mmcrut.ru" /><meta property="og:title" content=".......... ............... ....." /><meta property="og:description" content="......." /><meta property="og:type" content="website" /><meta property="og:image" content="https://static.tildacdn.com/tild3432-3361-4637-b138-353731366535/_1.png" /><link rel="canonical" href="http://mmcrut.ru"> /metatextblock--><meta name="format-detection" content="telephone=no" /><meta http-equiv="x-dns-prefetch-control" content="on"><link rel="dns-prefetch" href="https://ws.tild
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1256
                                                                                                                                            Entropy (8bit):7.830191511403273
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:ow634FAQenNOMPMNUmdVZLQOqXWa0/YKmb3XEgkJnmN4N2p:ow6eyW9VZLfqGa0/wXEDJmN4N2
                                                                                                                                            MD5:A7DD3D42A54E7B19C42053E3EC235EDA
                                                                                                                                            SHA1:4920941484102C6544EB3E19250A2F4C61344479
                                                                                                                                            SHA-256:D6112444BE8411DACC4E3B180EEEEE5DE6970FDFA75F5FF30AF4BE4C32C2ABCB
                                                                                                                                            SHA-512:93BEFD6DFB2CF2A755E14A7C30CE1FF0227737293E6A90850E60483DC6E052A36F57777B3094C3A1E9F612B99141EF9F10631E13EBFF188F71974E0F98316FD2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.E.gWZy..q^..(A...F4K.^o...`......hb..7...l.>.s.....-7..9.?ppz.V......6fm.....o..K.f...:.l..Q....0*..e.."............l..X..PZn.....M.....H.R.V.o%;.j...6J.......o.\.d..g}....t...].X&..I.5RJ.E..Z. h=;.......'.^....ot/..9.f.....(o..7..u"...T.x.BZ.5..RaY......-.q/..;S..._9...}x%.;....ZX#./.NUY........&J..%.J..^. [.L.w.............R.wH..".[!.....L..<.....#&f.@#]...9.d.l.{...../..{.....zy...L ^.%..`.........F8.R..2.*&}..1g...<.."..I .}..tW.....`.7....9).[..[E...BYZ...T..5.g../..|b...39.=..5..U...L.T..4..$S3..o...)R..%..FH.8..&m...g......;V....)c...;'.N.g..ht*...(.SQ\.qb...+._.0..Of...~...O....l...v$.........\.. #.0.. ..!..0..(.3.;....UL.b...W.l......m..x"Ef...2..D... ...R3c.|.!23.j.qv|i.#*..,.fM,G..i..Y....5q.8....M.R:z1.`...f.2..{<@r*Di..;A/..CB.wM.......o.cT.r2....'......#^...&F<.....X....6.q ...M.c..........0:.Pv8#;..T..........y...=@n:..B.C_...L.K..m...C.r.?....2<)#..^X...6.!.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 50180, version 1.0
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):50180
                                                                                                                                            Entropy (8bit):7.996008044763799
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:1536:3E10IlQjT2ICysxLhauTP0gYoXzJ7uHIpJPPsy1Dlwmo:3E6BX2ImxkuLHY6zJaeR/1Zg
                                                                                                                                            MD5:A725497524525C361F0D545E4E8EC577
                                                                                                                                            SHA1:B0135A2D4E69E1A7AEB1D269C9EE43E37FDCC29F
                                                                                                                                            SHA-256:893F7F57805F1A70E7CB63621DCC596E49FC87551D1231C7756B7A958BAC931B
                                                                                                                                            SHA-512:D244234DE9E160FF3ABD5C998E02C43DAD1E7FC3D4E49F8F1A8EEA4606E81CD3674151DFEE57761D5CA9ADE97BA4AA25A26B48CBD326ECBFCCBA28EA90D7D66E
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/fonts/sans/OpenSans-Regular.woff2
                                                                                                                                            Preview:wOF2...............t...........................?FFTM.....\..D.`..n.."..4.....x..U..X..6.$..$. ..-......[......7%.~:p;Gk.....?.F....U.|.....ya`..r......%.D.,..%.....T...&.L...h`..`..F'...yY..M.a....&...KW.e.D?Y%...X.vqq.......`Bw.G..p...r!\o.K(w.M1a[..4.j..3y(&6.Y.....$..._.......%g.#.G.g..:.h..Dq..;^....k.!3d...6.*/>.b).'.....+ty...7i./..F...:qc.{..I.<B\.....T..]y.....0..;.+2}....:p.rR.7...*Y.'.[V.r.C.z..f'l.....$.b...vJ;E..q..`{:..NwK..j.......m....j]b.en....#.e.EqO......yj.....N.:.......i..?.6.2`.,{;..d...j.mf.u......"$.q(.28.%...n...=.0;^a/._Bl...h4n#..a....uc..bO6....44b.P....p...L.....V.....8..H+....wO.S..x......)....../c..J....N.K..`B)..O..1....}...w7l....... U.....].j.....V.t.0_..kd.....0......89..z..|u.QJB..].....c..Y...0.3.j..k.@...8'9r....................{......=....[.../...'....fG..Q........(N.D......*...X1..B.s.6.K]...\.o......{.i..%...x...........S.fL..9.S....{._...Z.\.\@.S..s.P.-].....T........T]&.i....F....BY&.ys..n...E
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x550, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):112126
                                                                                                                                            Entropy (8bit):7.760176091118449
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:qarcXBbUU7Q+Ibm0XIDBNYaqtpXVX1GM8k9O:q4c5T7Wb52mXDGvks
                                                                                                                                            MD5:0F9BB1D6DAAD3BB09D93CB1E46736EB2
                                                                                                                                            SHA1:3832D321D9470A380CF34E6E42719399349B3BEE
                                                                                                                                            SHA-256:FE97472CCDE77F6FD57AE3BC7512EF1D0C3CC37C492D5B80FB77439033BE8572
                                                                                                                                            SHA-512:B1D3B0420A3B36C6D336F48B9AEE54E239EB0C560304F53859CEE4DFB23252B124442BF3D70BF639C99A449F122989B127746DA1DE32ABBD653F93D7388A1101
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/photo1681460689.jpg?id_wm=952024&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g.?A...........y..QEP.(...*9~.._.j:..9>....Oc9.F..t.i...G......5..G.O~..L.D..(...QE......>...M7.Y..tQEt.QE..R.....*'./..d..l....8._...d\~...T.D....Ef..o..tw6..._2\..ZW.....V_.~...o..6.Xc..Ja..?..........4}.Y3$..]..X.O31S...6H.z~.C..{xe.......x.[.6.8.I$.....I#.$.j:(..(.m...o/......<...b...............#..Y.[:W....?.....+Ez..!...e............+.8.)....j'.>.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3736-6636-4536-a536-373537353364/-/empty/icons8--512.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32013), with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):429602
                                                                                                                                            Entropy (8bit):5.341512209277995
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:y0+L6IWtPRc4wy9A+5NtgCeu3jdxUKxErbUEjDkOPKTgsCbRysn7oA9+hcnU3lac:y0+7WtPR9wy98u3jdxF/qERn
                                                                                                                                            MD5:CE9DEB45099045CA3DB79F34A562D0C3
                                                                                                                                            SHA1:696BE9EE0F4CAC10818C31B10B12DB3FE429B16F
                                                                                                                                            SHA-256:56AAD34D93BB124F2470B20B31F7A446DB0CBC09B7589B8810B2D7B869A8C9F0
                                                                                                                                            SHA-512:01F4B9C1A7820310893A4500FA2259DA2749AB18331E730A0D68AE7D9B83BE496C623A2CB246DE033171AC8C35AC5B50171BC3AC3082B9A5EEF7CC17376CC0B2
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/js/core.5b308124.js
                                                                                                                                            Preview:try{var ce=new window.CustomEvent("test");if(ce.preventDefault(),ce.defaultPrevented!==!0)throw new Error("Could not prevent default")}catch(e){var CustomEvent=function(e,t){var n,i;return t=t||{bubbles:!1,cancelable:!1,detail:void 0},n=document.createEvent("CustomEvent"),n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),i=n.preventDefault,n.preventDefault=function(){i.call(this);try{Object.defineProperty(this,"defaultPrevented",{get:function(){return!0}})}catch(e){this.defaultPrevented=!0}},n};CustomEvent.prototype=window.Event.prototype,window.CustomEvent=CustomEvent}window.MutationObserver=window.MutationObserver||function(e){function t(e){this.i=[],this.m=e}function n(e){!function n(){var i=e.takeRecords();i.length&&e.m(i,e),e.h=setTimeout(n,t._period)}()}function i(t){var n,i={type:null,target:null,addedNodes:[],removedNodes:[],previousSibling:null,nextSibling:null,attributeName:null,attributeNamespace:null,oldValue:null};for(n in t)i[n]!==e&&t[n]!==e&&(i[n]=t[n]);return i}func
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3839-6664-4664-b661-343063653762/-/resizeb/20x/_.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9253), with CRLF, LF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):812922
                                                                                                                                            Entropy (8bit):5.734604204584202
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12288:qdkwh2rDcd9Ps9b7bJk4CZ/7OYB5ZTkrash4TiIwRcXBG106+xAzGxJduWELithm:UPAew9sbeqP+ueJr2I
                                                                                                                                            MD5:C8DC82F74A76C381CA104AFF02240ED1
                                                                                                                                            SHA1:0C160360F68A2395E732C0EF7739F3B183BB861B
                                                                                                                                            SHA-256:A11A762A18A7FFBA60D90070FE3FF40C7C21BB614BB40BA9B354B6D87E0172C1
                                                                                                                                            SHA-512:6674702238E170767C99409E1F005B102C76F8BD9A680B00C7B601165BB0EEA14AC32B072227A212E338288167D57E2A8A138CEE4FFA3F100C08A1A98191AAF9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://navigator-rut.ru/
                                                                                                                                            Preview:<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /> metatextblock--><title>......... .............</title><meta property="og:url" content="https://navigator-rut.ru" /><meta property="og:title" content="......... ............." /><meta property="og:description" content="" /><meta property="og:type" content="website" /><meta property="og:image" content="https://static.tildacdn.com/tild6236-3833-4136-a532-366262336136/tu.jpg" /><link rel="canonical" href="https://navigator-rut.ru"> /metatextblock--><meta name="format-detection" content="telephone=no" /><meta http-equiv="x-dns-prefetch-control" content="on"><link rel="dns-prefetch" href="https://ws.tildacdn.com"><link rel="dns-prefetch" href="https://static.tildacdn.com"><link rel="shortcut icon" href="https://static.tildacdn.com/tild3364-6639-4232-b6
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (11579)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):11580
                                                                                                                                            Entropy (8bit):5.2213394140527
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:w06RNd6acxLpItdN5uCn9goRQ0QJnEWc9eryukKu5n5tVd+8Tyq4/hAgYnxYG6M:0NIpLitp99goRQ0ynEWc9eWukKsTd+oN
                                                                                                                                            MD5:3BBD00CAB7C5025CAF3ACFCFE9399D0C
                                                                                                                                            SHA1:D0454ECB7C808EE78E46B580B53F95DCBE7711A8
                                                                                                                                            SHA-256:C0BF953F634EE3EE3D4737EF22B1C85EEBC147E1A3F96BD4CB519646128F088E
                                                                                                                                            SHA-512:D9659A4FC3588E700958502DA768B18DE90C7251B6D3FE7D198E5A3413779440DE535AC261005471DA7501EDA69BCF9BD487BB525A812E7E3511106C7A47DF82
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-menu-1.0.min.js
                                                                                                                                            Preview:function t_menu__highlightActiveLinks(e){var t=window.location.href,n,r=window.location.pathname;"/"===t[t.length-1]&&(n=t.slice(0,-1)),"/"===r[r.length-1]&&(r=r.slice(0,-1)),"/"===r[0]&&(r=r.slice(1)),""===r&&(r="/");var i=document.querySelectorAll(e);Array.prototype.forEach.call(i,(function(e){var i=e.getAttribute("href");if(i){var o=e.href,a="/"===i[0]?i.slice(1):i,l;-1!==r.indexOf("tpost")&&(l="/"+r.slice(0,r.indexOf("tpost"))),o!==t&&o!==r&&i!==t&&i!==r&&a!==r&&n!==t&&n!==r&&i!==l||e.classList.add("t-active")}}))}function t_menu__findAnchorLinks(e,t){var n=document.getElementById("rec"+e);if(n&&t_menu__isBlockVisible(n)){var r=t+'[href*="#"]:not(.tooltipstered)',i=n?n.querySelectorAll(r):[];i.length&&t_menu__updateActiveLinks(i,t)}}function t_menu__updateActiveLinks(e,t){var n=t.slice(2);n=".t"+(n=parseInt(n,10)),e=Array.prototype.slice.call(e);var r=null,i=[],o={};(e=e.reverse()).forEach((function(e){var t=t_menu__getSectionByHref(e);t&&t.id&&(i.push(t),o[t.id]=e)})),t_menu__upda
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3733-3761-4135-b330-383563613732/-/empty/icons8---512.png
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 230 x 230, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):12693
                                                                                                                                            Entropy (8bit):7.9212802886152325
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:TY9WrNNhApur2lLU9QrA0Gzq0um+Zw7VHy6Vft++E/uRlE5yG6td848MB2gV6A0v:UuNsJATvEK71yg++E2RlNyuppS
                                                                                                                                            MD5:BC4134C0FCF973B86002350A68D096BF
                                                                                                                                            SHA1:2759013647A496687587480408B3C55EB4E372A0
                                                                                                                                            SHA-256:9965A10098C8BEDC9EACD526650CB1D448767304322323F6DE62F0DDA434F369
                                                                                                                                            SHA-512:AA26B78C6FE74787864E3C4F3BE2F6D7222C45CC10E1C067F3E46B4FDDC7C3D6519F67939C92EA856C4E24DA618946B10BBEC9BEA274CC44E2144BC432110637
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............j....1\IDATx...y..u......&.3. .!.......%..w..UF ..$.....,.*Y....:..\.E.\]..;..T`.A]..Gd&...3.L&..T..]U].].....{..x$.......o....k\.7...]7..\i...0..u....f.|.h.}....=c...a...e..MF.t..........A.lR.1d].&..,:.....e9..W #.}...d..........g.qCw..l.%.Y..J...O3.z....>A.?,Di..E.h...."t....>...{..rR.e..U.. ..e!.EiL....{..4.K. ].~.....w-&..A..i+Y...<%...sO..<.'..z..].l}......f.Y...XI...[.Pf.]..F.R.=c.....A'"..=...7I5&.."..q%I.h&.(s.!....E.q.....D...B.5.ZI.cyZN.H.J]0Z^..F.R....../..4.-.].H.......3.......G...,....."Q...D...+J..,.y..E.?..U]qo.$&.....M.Ih.Q....Q.?,.....1J.D.^..H..../....0....6.x..bP....2...@.......+...qg..4@....,.bU[.{..?..J.......&.#...+.....7s\..0..$.2JkYA..L.........+.q..8...ABh..."D..("..t.}.w?........{.W*....!..$_...u..-...<Q..7..).en.B.&.vy._v..*...it"o.V.,%%.J.~.%.....6.Fx......(.....h..#..{..35.s].6......\.u......]..e}q.r.&a.......GTQf?.5.|..tc...:S8o.......7.....N..\.j5pc.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):783
                                                                                                                                            Entropy (8bit):4.608589930571913
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UnSii5TsUFVRo4dPyMeDFV3VZVTQrNTVRNJp1zMzBD/BtJ1/9oIf9/TEIfwf:SS1fqFZVEXDGz9/d1lou9bEIf+
                                                                                                                                            MD5:20099C09DB1B59B4837E801A4F751187
                                                                                                                                            SHA1:3E4AC25F6A562831D4DBB3EC99BAF41DE8121CBE
                                                                                                                                            SHA-256:9A443AB148B198F912890BECE2C4BC0BEA792B21C37C556DEC70BFD6FA8B83D4
                                                                                                                                            SHA-512:8BA71D3CD3BD6A4FFCCBD6130789B07F724BFDC2D9AD934996D481BE1B5B61FD0F0B6639476C39751AD10EEC9273F34F95DE99B20E206E396F94C3AFBAE405D3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/js/polyfill.3e4ac25f.js
                                                                                                                                            Preview:/* endsWith polifyll for IE */..if (!String.prototype.endsWith) {.. Object.defineProperty(String.prototype, 'endsWith', {.. value: function (searchString, position) {.. var subjectString = this.toString();.. if (position === undefined || position > subjectString.length) {.. position = subjectString.length;.. }.. position -= searchString.length;.. var lastIndex = subjectString.indexOf(searchString, position);.. return lastIndex !== -1 && lastIndex === position;.. }.. });..}../* isInteger polifyll for IE */..Number.isInteger = Number.isInteger || function (value) {.. return typeof value === "number" &&.. isFinite(value) &&.. Math.floor(value) === value;..};..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (20670)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):20692
                                                                                                                                            Entropy (8bit):5.281578187857137
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:4n+t+yuz9WCkhrKRUp6o8VYk5qSVnBbMKzkm0oezbllh/RAv4usiyyHhw0t8yzv+:7tduz9Khvp6o8Ck5qSVnBbMKQm0oenll
                                                                                                                                            MD5:B9B6C7BBFD0941825FF015750ADCA5CB
                                                                                                                                            SHA1:1FEEC0E4FCEF6CF0F61F0F94CA0029C269652297
                                                                                                                                            SHA-256:DB4B1532DE361B8AD5DDE84A40AF151051352464D67B75D28F871CB2BE847201
                                                                                                                                            SHA-512:E23DFB71464FE57768F659956C5FDB5D41B2AC37B89460CDC1DE8D2A383CE706F9EA16508005C8E218543E12EF3FCA0C0C1332FEAA9DCC823F29FB592AC53294
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-scripts-3.0.min.js
                                                                                                                                            Preview:function t_onReady(t){"loading"!=document.readyState?t():document.addEventListener("DOMContentLoaded",t)}function t_addClass(t,e){document.body.classList?t.classList.add(e):t.className+=(t.className?" ":"")+e}function t_removeClass(t,e){document.body.classList?t.classList.remove(e):t.className=t.className.replace(new RegExp("(^|\\s+)"+e+"(\\s+|$)")," ").replace(/^\s+/,"").replace(/\s+$/,"")}function t_removeEl(t){t&&t.parentNode&&t.parentNode.removeChild(t)}function t_outerWidth(t){var e=getComputedStyle(t),n=e.width,i=e.marginLeft,o=e.marginRight;return"auto"===n&&(n=0),"auto"===i&&(i=0),"auto"===o&&(o=0),n=parseInt(n)+parseInt(i)+parseInt(o)}var version,version;(window.isSearchBot=!1,/Bot/i.test(navigator.userAgent)&&(window.isSearchBot=!0),window.isMobile=!1,window.$isMobile=!1,/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(navigator.userAgent)&&(window.isMobile=!0,window.$isMobile=!0),window.isTablet=/(ipad|tablet|(android(?!.*mobile))|(windows(?!.*phone)(.*t
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6465-6561-4130-a532-356335613237/-/empty/114.jpg
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 30x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4056
                                                                                                                                            Entropy (8bit):7.0097925048334755
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NTUMFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT93:NzN26MT0D5MdtbZPAVwzVBhgE+U
                                                                                                                                            MD5:CC6E9DD299527D5CE2613E081452B824
                                                                                                                                            SHA1:7580D580C724043314225689EB195531787F2CC3
                                                                                                                                            SHA-256:6B2C83CEE330A7CA4F0EA1C56DFA13CC6581ACC4BC3D9473D188BA0CCB1B7E84
                                                                                                                                            SHA-512:5B4EB8E147A36894F48E6FDD04F19D10DF38C031CC31A855A5C2AF1E9C731FAE0153AE0FE287CB915E3A6BB14A2098EF12CDE604CB77CBB2CF909D270F908D71
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1720
                                                                                                                                            Entropy (8bit):7.16750446660284
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:sxDjkId9vEqUHROEuRnJY9ubKDNzfk7ObZe6II9Fz5TarqAYmG9o:s5ZEhuw4KDBk7ObZyQta+y
                                                                                                                                            MD5:9ED4669F524BEC38319BE63A2EE4BA26
                                                                                                                                            SHA1:A639FA10AC0EB53DA7D6C95CBA74C9D63466F4D2
                                                                                                                                            SHA-256:76CA7D5B1257ABFE620B56FB3EEF5E9F51284B03DA86D64999F1E66E24E0D9FC
                                                                                                                                            SHA-512:3D75BAAD782F2C691102497A1C0D453AA72986F12D92DD9B8737150B87417DF86F79F0C9B49D7124A5206B8EAF55E1A8D118B5268F732267DAF494986433F7D5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/resources/img/ajax-loader.gif
                                                                                                                                            Preview:GIF89a...................FFFzzz...XXX$$$...............666hhh!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........q.H..;uj0...1P.4.H.....`.+.I.1..q|..@.P.p@\ .8.4...Q...Q..Z.^...-.....g.8) .f.l...9..C.`..O......T.p%..#...c%..U..!.......,..........p.H.hy..9...1.K.I....*.....,.Al......`.h......|&.@.s.H..B.v.D......~...U..M..^.).....H6?.....xMl<..L&.klj.(.'K'..!.......,..........r.H.(...9.....N.ICs..a(..0F.&...pP.$.@.0.....8..(Z.F.(.... .(...iDN...1.:Hd%.M ....2......x.2GO.yo..0O.yrn;bq'1b'..!.......,..........p.H.(c..9J.....&.....QN..,J...5P.3...`.0..J'.;).....l.._@.H$v..b. ]..M+.....g@.....)....v.1[.o.z.;.|zM1n&&.&..!.......,..........f.H.h)..9N.....&......}@A...P.u,..\+...I.4.E...|....q......]..MkI..7J...H.!..8...e..s...yVn..y.&.....!.......,..........x.H..R...R.B...&..'. Rr.....T.(..2..c. d...&08............g.0...`..l....Aa~6....K...!..~..M....}....<U\o...]Ym....]UK...!.......,..........s.H......T...1.&.X"2D.U.....X.6+..t....9.......l...s..$...lj.$..G..,N..i
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):5097
                                                                                                                                            Entropy (8bit):4.827534239598649
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:kO/rBiOWrZrnVaBdidOLrJr3VaBlNwNXOgrCrSNVaBlvcOxTr8rmVaBl5COCrer8:VrB6rZrVaBdiIrJrFaBlSjrCrYaBlvHb
                                                                                                                                            MD5:8901E42D0AEB5555321C11FF23E18300
                                                                                                                                            SHA1:5DC0DF56B25A179AFA09167472A2993AE18952D4
                                                                                                                                            SHA-256:EDA4601761F13171FDD5B337E88F46205F3B6E45467753A92715938C3DB71964
                                                                                                                                            SHA-512:067B043A184875EE8D0DB0C6F8D2EC212F20E61A5055C439B24C8A5EEBBB13559C202C272BB9C1EE7C56709BB64A0B5A4EECD50ADFEA1B570773723ED38732C0
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/fonts-tildasans.css
                                                                                                                                            Preview:@font-face {. font-family: 'TildaSans';. font-style: normal;. font-weight: 250 1000;. src: url('https://static.tildacdn.com/fonts/tildasans/TildaSans-VF.woff2') format('woff2-variations'),. url('https://static.tildacdn.com/fonts/tildasans/TildaSans-VF.woff') format('woff-variations'); .}.@font-face {. font-family: 'TildaSans';. font-style: normal;. font-weight: 300;. src: url('https://static.tildacdn.com/fonts/tildasans/TildaSans-Light.eot');. src: url('https://static.tildacdn.com/fonts/tildasans/TildaSans-Light.eot?#iefix') format('embedded-opentype'),. url('https://static.tildacdn.com/fonts/tildasans/TildaSans-VF.woff2') format('woff2-variations'),. url('https://static.tildacdn.com/fonts/tildasans/TildaSans-VF.woff') format('woff-variations'),. url('https://static.tildacdn.com/fonts/tildasans/TildaSans-Light.woff2') format('woff2'),. url('https://static.tildacdn.com/fonts/tildasans/TildaSans-Light.woff') format('woff');.}.@font-face {. font
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6337-6161-4062-a534-303165613936/-/empty/62.jpg
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1680 x 665, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):2266
                                                                                                                                            Entropy (8bit):0.3915563069580029
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPj1kTMV43gIifUE9FQud1lG9izl/Vp:6v/lhPqIOWPFQuAAzldp
                                                                                                                                            MD5:57E22EBEEDF2CFF0540A9F7FB731AA40
                                                                                                                                            SHA1:9C0AD3594A626F31931C8239DCFB81B98F6BDBC1
                                                                                                                                            SHA-256:061442F303784B9A4D137C3DD4C6B2A5E27B8930A0A27B9D2208A1F365056600
                                                                                                                                            SHA-512:E0890CDD40E48D82AE13B238B5C760A47C003AC4F628B2B15E765C103D40A82221BAD211395931FAD8826CA02247A2BDC87F7558481A19CE100D39DC1786E756
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............j......pHYs...........~.....IDATx...1......O.g...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1449
                                                                                                                                            Entropy (8bit):7.817530581878286
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:T+vB5fK8hCIHweMUVk1cPflhW6xAjkvHwmBe6YI4X/X8aLrSpArDu:T6hCGwuycn7W69ImQVXL6KrS
                                                                                                                                            MD5:654BFCA78B55EDED0DCBB02564465C50
                                                                                                                                            SHA1:6BBAEB44AE74119B0423B10B06A487E437333AA7
                                                                                                                                            SHA-256:B8A0DDD0F8ADA66F05DAB8567A6424EFAD5DC092DC2B85C5413A427D0F86B181
                                                                                                                                            SHA-512:A6100A5FC9CFD437F54C1E72D1BDFE87AF45537E11EEB328D918607B2164769F578C2BEE611916A14603AFC8EA3B09857C425EFB2EB90390D37CF7C72F5A09FC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....[IDAT8.E.yS.Y....%t.:........(Av.. .".&.IBB....!.IX..U!..0 ..(.:(.. .b.8.35=.Z...G..Su..N.{........h...{..........v...M...w.c..?.]dge...I.go.8...H.S.n._~.b..m..{..~.a.=..........:?.|...K.^`c..o..y...O...na...........;.w..~...-..7.......6^?g..#V.N.4;... ....t3.i.vs5.........oY}....w.Z.`...^.,.....s,.M.xz..;}L.y..q0.5s.e......a.....YXY......k<z......>y..9..bj|.q./c}-....t.EO.....Vc.M.k...q........*...2.t....;..........(....v4..d..VE.Y..x.Fm..e...L....F.y....y....C..ss.)....{t...cx..iji.....H.QI...Ky.......S....?v..;S.?.gb...y:....{H..=\}_ck......d.U.//Bw]......K....e.........6|......$..I...X..0.....@kq.2.Q.4..\.$?.R...rRQd%R...*C......OO?..[8{.4t....aj.G......B~..kEe...ee .H%.r.....Ic(..Cpy.Z.4z[q.:h.uai....Dk.qC.+..#.a.ja9.|..YH..|1...X...#O....(....gc......E....W....u...c=y*.W..Hs.I...z..d../p1...(2.#.I.....8..p8j.;.wX1..0X.Q.j).T.[.....\.#.R&.....!.9G..(.....F.$..]..-.....^....u.jLf
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (12162), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12162
                                                                                                                                            Entropy (8bit):4.91446297082647
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:m3thxjJk3SvVIn+yZtsmm9Bk9q1JvqzcWXz:WhxBVy6Bk9qLvqIWXz
                                                                                                                                            MD5:A30EFB69003F98B8B768759AC5F0626D
                                                                                                                                            SHA1:CD44A8CC865DF4F2BC95DFB1F48D877FD9C97DFB
                                                                                                                                            SHA-256:3C80F7772E0F3841B2CED1722523C2C1299A163DD880857C37B2F2852CCBD7A1
                                                                                                                                            SHA-512:DA835CE467A59EB9EE2E3AE095DF0B9F3A0F1B8716B39C550C8CAA49676306B23C756F8513D601E7CA2C46E0D3F3A240F2ADF940D80738852248CFD5C3DFA3DA
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-slds-1.4.min.css
                                                                                                                                            Preview:.t-slds{position:relative;overflow:hidden}.t-slds__bgimg{background-size:cover;background-repeat:no-repeat;background-position:center}.t-slds__bgimg-contain{background-size:contain}.t-slds__iframe{position:relative}.t-slds__iframe__body{position:absolute;top:0;right:0;bottom:0;left:0}.t-slds__img{display:block;width:100%}.t-slds__container{overflow:hidden;position:relative}.t-slds__items-wrapper{position:relative;overflow:hidden}.t-store__relevants-grid-cont.t-store__valign-buttons .t-slds__items-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex}.t-slds__nocycle .t-slds__item:not(.js-feed-post):first-child,.t-slds__nocycle .t-slds__item:not(.js-feed-post):not(.t-slds__item_dummy):last-child{opacity:0!important}.t-slds__nocycle .t-slds__arrow_wrapper-left{display:none}.t-slds__items-wrapper:before,.t-slds__items-wrapper:after{content:'';display:table;clear:both}.t-slds_animated.t-slds_animated-fast,.t-slds_animated.t-slds_animated-none{-webkit-transition:height ease-in-out .3
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1191
                                                                                                                                            Entropy (8bit):7.782364531852368
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:tU5MIYBr3Czv1GuyQF+bo1LTQVRIQsTW72z4sV8gn9INYE:tmMv3C71WQFf1K7+nzsNP
                                                                                                                                            MD5:2E128F525D34FDE07617925AB8B6E6BC
                                                                                                                                            SHA1:2DDD65908B3875F71F953D2B154CE40E5947C4BF
                                                                                                                                            SHA-256:4CBDC09D773AEB3E38587899A37667FB29582791334701A7870EDFCD35538EF6
                                                                                                                                            SHA-512:3F1A567AF7088E2B3329AD634CDF109C9B0FE38AC795524A5B2633B6885274E6EB324802795FDAF8CD5C80B5156C51D3500A3D3103FCD99B0538E664F7D4C2AA
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6533-6563-4132-a637-376532316235/-/resizeb/20x/Frame_6.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....YIDAT8.].g[...F..EQ...5E)F.. Q..Jp.3(X....XS7=1../;{g4.>...|....{G.?.J..7*...f..+;..).#..L....9..S.2..<#..$]|Iv.-..{J..(...\..|..T.?.b.K.w.w.-.$].......~I...t.5.........Q*...J.?...[&........K..W$K.I..TER=.fbH..f$aJ*..6..F..DJ0..s....[.Q..9<..<.......6g.*^I.s.='.<fm..#b.nr..!l..].........w.?S..''....^"u".C.D...=..vY........('..pt..Li.p....I....l]R."Z..ZD].3..%. .gnP3....\....O3..q#]V.n.....}.."Q...%.?.$4. ....C............U....t)..H=7+.K..|.`d..`......%...<......3.."O.e)2?Cf,.LW~eV.m..|.lJ..|OT<....0.. ..i&..iB..._X.....>..{+wu%UO..G.rLK2C...2$......?C=>F{..{=.\^B.>".~.......m.....j.....U..C.]..:=......c......E...ho?J^.G...Eh..u9G..M...,nI..9..Q.......o.b.....].:mD....TL./..j..*+....,b6..b....^?.A."..v..|.ws;#-.x..F......(.. .<b}..=...Z..J2.......]23...9.5?...JoC.C.M..mb.f"m-(F"......Z......E0.3>.22<.[.......[S;.k3=u......3.d%.....H.[.A_+...YZN3.n..k.&T.".......q+....b.Uka.R..j!.X
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (34334), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):34334
                                                                                                                                            Entropy (8bit):5.132945322271882
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:gkSec5c2mc2Wc21c2qc2Dc26c2pc2yc2bc24c2zc26c2bc2Xc2hGJc2BI05wlnEc:KY/mtU
                                                                                                                                            MD5:1151892353B2F9EB8AF4068C8AEFA1FB
                                                                                                                                            SHA1:073B68C712B9168DD339E554CD6773A3DD948438
                                                                                                                                            SHA-256:81EDD2311D9C814B44A5A95BB2B0AAAAD1453760B0CCDC89EFF51B675236D22A
                                                                                                                                            SHA-512:8B00874EF7904B488156A1FC67C0BB580AB5EFC4E6189DA773BB5F7A46C2126BFAE9960FB3B703DC8BC32E994BF553B19C28FC3D23D8ABC90CBF3AD189F08DA9
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-animation-2.0.min.js
                                                                                                                                            Preview:function t_animate__init(){t_animate__checkAnimationAvailability()&&(t_animate__generateStyles(),t_animate__wrapTextWithOpacity(),t_animate__addNoHoverClassToBtns(),t_animate__preventHorizontalScroll(),1200<=window.innerWidth&&t_animate__parseNumberText(),setTimeout(function(){t_animate__startAnimation()},1500))}function t_animate__checkMobile(t){return t.filter(function(t){var e=t.closest(".t396__elem, .t396__group");return!(!e||"y"!==e.getAttribute("data-animate-mobile"))||(t.classList.contains("r")?Array.prototype.forEach.call(t.querySelectorAll(".t-animate"),function(t){t_animate__removeAnimationClass(t,"")}):t_animate__removeAnimationClass(t,""),!1)})}function t_animate__removeAnimationClass(e,t){var a;e&&(e.classList.remove(a="t-animate"),t&&(t="string"==typeof t?[t]:t).forEach(function(t){e.classList.remove(a+"_"+t)}))}function t_animate__preventHorizontalScroll(){var t=document.querySelectorAll("[data-animate-style=fadeinleft]");!Array.prototype.filter.call(t,function(t){return
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6565-3336-4632-b238-633836353561/-/resizeb/20x/_.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (29166), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):29166
                                                                                                                                            Entropy (8bit):5.261558456733808
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:xpnFKonRx86rNEeAMAt8xb+U6aaQUTIN+atBroJh6ABS67o0N+3r9k9xgatfhDB0:HFPRGM1hbs6oRfc
                                                                                                                                            MD5:3219F72E19BF2BD476FD7A36BCC53646
                                                                                                                                            SHA1:AB4CA6CE67B1EBBDD9633083B7EA2E44BAB50D1E
                                                                                                                                            SHA-256:7BB452D091DE4C4E4997E69B6F28B50C9E7C304AB881903D9FD492D946C8492E
                                                                                                                                            SHA-512:61C7441B9F35932E35248DC132CAB631EE1E11BF139EC79BF80A39CCAA3A6CCDB93AD0619669B69E46C0593DAE5EEC7B74BD467A54F329FE2A335548E521D44E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:var version;function t_initZoom(){var t,e,o,r,n;document.querySelector(".t-zoomer__wrapper")||(window.tzoominited=!0,window.tzoomopenonce=!1,window.isDoubletapScaleAdded=!1,t=document.querySelectorAll("[data-zoomable]"),t=Array.prototype.slice.call(t).filter(function(t){return"yes"===t.getAttribute("data-zoomable")&&!t.classList.contains("t-slds__thumbs_gallery")&&""!==t.getAttribute("data-img-zoom-url")}),Array.prototype.forEach.call(t,function(t){t.classList.add("t-zoomable")}),(t=document.createElement("div")).classList.add("t-zoomer__wrapper"),(e=document.createElement("div")).classList.add("t-zoomer__container"),(o=document.createElement("div")).classList.add("t-zoomer__bg"),r=t_zoom__createCloseBtn(),n=t_zoom__createScaleBtn(),t.appendChild(e),t.appendChild(o),t.appendChild(r),t.appendChild(n),document.body&&document.body.insertAdjacentElement("beforeend",t),t_zoom__initFullScreenImgOnClick(),t_zoom__closeAndSlideCarousel())}function t_zoom__createCloseBtn(){var t=document.create
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1396
                                                                                                                                            Entropy (8bit):7.812462111489093
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:FvuafPgjDJaJBsPs0oizxeL1jkBiprCsLFBgHQUKLYbM4JJ:FvukOE0sazwL1tOHRKLWxf
                                                                                                                                            MD5:4D4EB1FD22B7C7C4FB1664300B248F57
                                                                                                                                            SHA1:B2C203B8F7AB3A0ECA2C6D00BCF833A2C9E98A18
                                                                                                                                            SHA-256:0699FCCEB7C3E8715AE357E56B861E40C7C10D4ABAF87AE5C0F7A99702951E9D
                                                                                                                                            SHA-512:E23E521CF3E549EE1FF08958F6FADF9C2A4428C8709493EBD89CC9E3CA3F721E21673D9E1B645C347C893EAA4E975885A09BBD6E67AD3E03155478937F88A994
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6231-3633-4635-b865-323961643638/-/resizeb/20x/noroot.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....&IDAT8.=..[.g.....V...Z...2..Q..{.*.(.@. .....^B...@D.P...P........:W.'.>..........|........=.ss...03....I..11:......2!g..r.V.3=....0;;..(...#....k.=.......o&y.(..bd....>..z../._.22<...[......(........9...~..7ccK..D2.......t.......I.....280..GD<6>.2??...,3..n.......D.M.4w..........:.....x...v......_....Qf..S.jr|.QI.Z..H.E.........*..(...Lj...U4y....yK+.>...]t.|.296.....^...]mm...f...QS.*...../<.. ..%.x++.........ZZ.P..z...[....D../u...CyN.EYY.X..[.....V<Y......."........)J....F..yi..y...t/.2.3....q<x..~.....8.)...D..(7....%E.(.T.\-.).P.....NN.C......9.....KX.c.H..=).l..r.Sq[-.f.q;](u...;.r.(.0R..LN..2o.a.~..K.I=..!....gI.......qW.%......}..2.M(...e.....)HN.}'.{.%,..1.;...1RND....5...E..t...k.D|Y..b.{...{(..D..$/.....d_=KfL.......E.T.><....j.Q:L..c....'1..(!..7P.o_..w...S8/..q...'tX..0...c.A....~.B...v.sx..cAXNj0..#]..O.|.....ql1....8.....=......iw...M.].?...9.!w..:..[.!.QA...b8s...c(.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):783
                                                                                                                                            Entropy (8bit):4.608589930571913
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:UnSii5TsUFVRo4dPyMeDFV3VZVTQrNTVRNJp1zMzBD/BtJ1/9oIf9/TEIfwf:SS1fqFZVEXDGz9/d1lou9bEIf+
                                                                                                                                            MD5:20099C09DB1B59B4837E801A4F751187
                                                                                                                                            SHA1:3E4AC25F6A562831D4DBB3EC99BAF41DE8121CBE
                                                                                                                                            SHA-256:9A443AB148B198F912890BECE2C4BC0BEA792B21C37C556DEC70BFD6FA8B83D4
                                                                                                                                            SHA-512:8BA71D3CD3BD6A4FFCCBD6130789B07F724BFDC2D9AD934996D481BE1B5B61FD0F0B6639476C39751AD10EEC9273F34F95DE99B20E206E396F94C3AFBAE405D3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:/* endsWith polifyll for IE */..if (!String.prototype.endsWith) {.. Object.defineProperty(String.prototype, 'endsWith', {.. value: function (searchString, position) {.. var subjectString = this.toString();.. if (position === undefined || position > subjectString.length) {.. position = subjectString.length;.. }.. position -= searchString.length;.. var lastIndex = subjectString.indexOf(searchString, position);.. return lastIndex !== -1 && lastIndex === position;.. }.. });..}../* isInteger polifyll for IE */..Number.isInteger = Number.isInteger || function (value) {.. return typeof value === "number" &&.. isFinite(value) &&.. Math.floor(value) === value;..};..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 600 x 300, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):450
                                                                                                                                            Entropy (8bit):1.5879038051958008
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPnF8K843gYsh4dBUE9FQF6l/flzOl/1p:6v/lhPqKXsifPFQgFzOldp
                                                                                                                                            MD5:C69C159ECBC1862FAD7C057054361846
                                                                                                                                            SHA1:EA40165CA105E587912514D747CCACD2D89F536E
                                                                                                                                            SHA-256:867581656AA103E5FA9389DDBF738684DE60BC92BC5F71A2E73C04A8D04D0CFF
                                                                                                                                            SHA-512:54D59FDECFC16AF72B5491AC884C9AE8D80D6147340F4C8ED977FB58F27B01E40725A32783179F66CB701F10483CAC01F8267426D246FE3566E287C1D515D645
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3565-3434-4230-b835-303337353531/-/empty/photo.jpg
                                                                                                                                            Preview:.PNG........IHDR...X...,......4......pHYs...........~....tIDATx...1......Om..............................................................................................................................................................................................................................................................................................................................................................................IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1202
                                                                                                                                            Entropy (8bit):7.780558593428384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:moJFcuKhV3T/F6DGUD19taqnbaTVe9UyUflLsJCFuM5:/+ug3T/FgDfjbaTVe+pdsJC4M5
                                                                                                                                            MD5:ED0C729B32FDF3869A3CA5F309635A52
                                                                                                                                            SHA1:23CFF2A14D657C4E6327249CE33104BA3B5ADD52
                                                                                                                                            SHA-256:D05E691DA0AC9C8740B49F93D64B0C96729AFBA0C39A786CD723C780ED83B3BB
                                                                                                                                            SHA-512:E03DE408D478F5F54ABCC8C4A3A5C22EC370CFF847AC167D31E1BEC71FC86059BC0D80C0FE007B9FBC2975B65C379C4E29F73AE17B0637D761389A52AD29BCD4
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3565-3031-4235-b339-306231303238/-/resizeb/20x/Desktop_-_5.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~....dIDAT8.U.iW.g....i.,..7..g...]..( ..Qc.=...Ir...tI.~I.....m............'t.}F...._....=.x.p.].?............&B..#^\..o...G..|@...K...Z.....>.s...k._..........78m..[.....9n].u....%...i..G.k.w^.Y../...../..z.....$......9v.-.4.c.y...)9q.><........?~..g..8.@.......g].[.C8ln.b..o6.V....>j.=......7w.........6..w..'...7Z......V..X!5R.n.R}...G(/.bni....J......V........6x..`.....1...*.H.....-V0]..d..|..\..\..|i...y.,TP.,c.Jy..V.PY......P...l...<...Ev...SHe.HN......R.y.M?@v..|....f.Qx....u.+.(U......L"..#..@"1.;.F$.D8...H .J".I#...<..$...|..d.TI..@.R...!a.aG(.....0.....3.A f.J&.Mg..g.)..Q..e.e2.Ln.B.N!..#....D`..T=.Y7!..4......L;.P<.p2Mq..L.L#.....A49.!..!.. hZ. ..(k..*|....A4.W.;.....8.+>.+6...C0....A.Y.X..2....%.^Q.G...x..:I.P..3..Mq.$9...P.j .R..,..,..../...e".#Q*;B...T..P..I...PL..f..(F.....t&..$.M....(.P..:B.J...g....B..K....=&....,.ar...C....."[.P.PS(T..RS.Y.;...0.Wq.TA..;."..3l].28|...z)."...Q. i2..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (4480), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4480
                                                                                                                                            Entropy (8bit):5.186314292855384
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:6E7VyxtWBFXkB9O+9HgP5OPxnuiTudsLRrRkZDJQpaX:6OyxtWQBItP5CTwSrucaX
                                                                                                                                            MD5:E07BD59E01C8ED1F99E4E85D379FCAEC
                                                                                                                                            SHA1:C835271B33ECC57A01FEE1F044C1C8ADF1F4140F
                                                                                                                                            SHA-256:8B24BA590FECA22CE6E3633085D978045F4AA64F5A2AC57C97E9E53AA04F88AE
                                                                                                                                            SHA-512:73F68123498C11D1C47200D48BD4DC25A4904E4893F02741181D8700650EE8D1E0BC961A3AEF065FBF7AC20F92CDC1396F62977841AA956B366C9891F5E6A370
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t396_scaleBlock(t){var e,d,a,l,u=t396_isOnlyScalableBrowser(),p=t396_detectResolution(t),o=document.getElementById("rec"+t);o&&(e=t396_scale__getElementsToScale(o=o.querySelector(".t396__artboard")),o&&0!==e.length&&(d="function"==typeof window.t396__getCurrentScaleFactor?t396__getCurrentScaleFactor(t):(d=window.tn&&window.tn["ab"+t]&&window.tn["ab"+t].scaleFactor)||window.tn_scale_factor,t=t396_ab__getFieldValue(o,"height"),t=Math.floor(t*d),t396_ab__getFieldValue(o,"height_vh")&&(l=t396_ab__getFieldValue(o,"height"),t=(a=t396_ab__getHeight(o))<=(l=l*d)?l:a),t396_scale__updateArtboardState(o,t),e.forEach(function(t){var e,a,l,o,_,r,i,s=t.querySelector(".tn-molecule, .tn-atom"),n=t396_scale__getElementType(t),c=t396_elem__getFieldValue(t,"container");c||"group"!==n||(c="grid"),s&&"grid"===c&&(u?((c=s.closest(".tn-atom__scale-wrapper"))||(t396_scale__wrapElement(s,d,"tn-atom__scale-wrapper"),c=s.closest(".tn-atom__scale-wrapper")),t.style.zoom="",t396_scale__processBackdropFilt
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 360x240, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):35755
                                                                                                                                            Entropy (8bit):7.9508706080639655
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:9C7JAa2XpHR2RazjHIqyEoRySo4lXiw2zwCO0JhEh4qqY+xjhNP3O3PYPP4:90AXH8aPHGEdSosP2zwCOU9qqY+HNP2t
                                                                                                                                            MD5:339076DF00ED8145E6B5DD8ED0240347
                                                                                                                                            SHA1:D3038C52326A06D6372BA92B72F5AFDCB69EA954
                                                                                                                                            SHA-256:F07A15B85D9ED8E7187133FF27747A88DCEE0BC3BB1F6686F28B289496B0A6D5
                                                                                                                                            SHA-512:4F5C16854B9686585C02834C517CDAD1A3B6C12CE5D7C1B95BFC1B4BF7140189DFD067334C6264FC593032404832005D627D297DF6BA153DC6D1D3A07857B0F3
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/cover_%D0%BE%D0%B1%D0%BB%D0%BE%D0%B6%D0%BA%D0%B0.jpg?id_wm=998979&SWidth=360
                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................h.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y....0...R1.....#9.T2~.S......}.[T..d.;.....x.RL.|........x.@.._.....U._....i2.+....U...J.>...>..Y7D..$`....v.o...(eh.f'."..[.X.3.1.I.O.............u...{Q.o.I>..fI.<.h..^h......Cp.E..y.W..[%..}^1...~..o..?.|H.....WI..;.-. i.uf..v....^....i*0QR}O.X..j..;...ij.03..z.'8Z........z.5<..3...@...o../...a.<...Q...H~-...S.xzOu....5j.^..........9.2F<T.....f^
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):866
                                                                                                                                            Entropy (8bit):6.431311063740586
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3pMz0No:NY9a9YMbuERA9No
                                                                                                                                            MD5:9A2E054FF7F84BDB30B7B35C492EC74E
                                                                                                                                            SHA1:444B42ED875D50323BC4EF6A039E8C9ACEF9F9C7
                                                                                                                                            SHA-256:D2BDC99ACE1964F1B1950A34254A084FF75AB78641E5EA4963889CD42D236FC0
                                                                                                                                            SHA-512:1A4C1EF888BC10079A7214C014D927D748A6CBB45350E60EB4ECEA30193798682FFFF36E4E144117450355EC75516BD00F41CB70E57E1FCEED0A30AD8770DE64
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6139-6337-4065-b837-326537613333/-/resizeb/20x/zFwZeBe4vCo-2.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...>..f.....8..k.Ei.H.*.$.1.2o..%LHE.,.y.....:..#..O+...EC..{.N...+DY..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JSON data
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):894
                                                                                                                                            Entropy (8bit):4.865069219058706
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:kVQm4avQ/VQbdPEvca/VQdGH7vy/VQAAv6B/VQo3GvF/VQL8G7vD:kd4/CdPEv/6mK//Ao/vGd/UBr
                                                                                                                                            MD5:4BE0C68DA1A12CCE54CF765568BC45CD
                                                                                                                                            SHA1:F6F3D4345270A769BE25450F39A1959872A71289
                                                                                                                                            SHA-256:C641AE30883271BA0E7E7BA3258312914D47D46DDFCFE59A5DDD9AF4D71A459A
                                                                                                                                            SHA-512:1AA17A48963D879DEFD52B168457492C0512AE91391B25C42E1112793D28160AD260EA53DA2BEB7BC34E36D9B0E0B25825781CAB4A7562A8EB1575ADCACF6D7D
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/manifest.json?id_wm=803952
                                                                                                                                            Preview:{.. "name": "App",.. "icons": [.. {.. "src": "\/content\/android-icon-36x36.png?id_wm=803922",.. "sizes": "36x36",.. "type": "image\/png",.. "density": "0.75".. },.. {.. "src": "\/content\/android-icon-48x48.png?id_wm=803924",.. "sizes": "48x48",.. "type": "image\/png",.. "density": "1.0".. },.. {.. "src": "\/content\/android-icon-72x72.png?id_wm=803926",.. "sizes": "72x72",.. "type": "image\/png",.. "density": "1.5".. },.. {.. "src": "\/content\/android-icon-144x144.png?id_wm=803930",.. "sizes": "96x96",.. "type": "image\/png",.. "density": "2.0".. },.. {.. "src": "\/content\/android-icon-144x144.png?id_wm=803930",.. "sizes": "144x144",.. "type": "image\/png",.. "density": "3.0".. },.. {.. "src": "\/content\/android-icon-192x192.png?id_wm=803932",.. "sizes": "192x192",.. "type": "image\/png",.. "density": "4.0".. }.. ]..}
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x11, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):844
                                                                                                                                            Entropy (8bit):6.3882753571631365
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYQi9YMWUo0XxDuLHeOWXG4OZ7DAJuLHenX3G:NYn9YMOuERAY
                                                                                                                                            MD5:5469547E8FC50D1C08C17D58FB9FBC78
                                                                                                                                            SHA1:206DC8E6D9407A606377876DA90DD4CB13F47CFA
                                                                                                                                            SHA-256:740FC2E85939D508267FDC9CF379FD31E1BA98B5BE8BB7435BDCB852D8DCA688
                                                                                                                                            SHA-512:AF40A42BFB450C50A7544D53F44B2EF2A5AD419082BB6152E32F1B76AB0CF09D3928CC78091F3AA258D50F1EC1CB1B9904DA9E2D56AD98C53D2EDA1F60814334
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6230-3335-4135-a238-643139353033/-/resizeb/20x/iyoyGFdTThY.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....54..E.hp...+..dq!...hh..=I.3.+..Y<...*......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1918), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1918
                                                                                                                                            Entropy (8bit):5.171724467282514
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:oCXNjEPW6m+kVq+yOSXHyBGRK6zxmNChSmkLjws:LjEP5J99K2k2s
                                                                                                                                            MD5:8E582042C3E2C49A8F2C1AAF96C70DA0
                                                                                                                                            SHA1:D72CCDCC11D24594480A4CA8B699C029A8E0765C
                                                                                                                                            SHA-256:CDF65E26B905A653BCE60DF182886B032B606940391BADB1E3A655F434CA446C
                                                                                                                                            SHA-512:B289159BB4CD83316CE8A9A9E0E53A845065454AC847E54FCDDECBDB201EE84C0A4623C5288680E472E5C47BB4EF5852B399DF43786A1E745F4165D99A6B0644
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://neo.tildacdn.com/js/tilda-fallback-1.0.min.js
                                                                                                                                            Preview:function t_fallback__init(){t_fallback__initTags("LINK"),t_fallback__initTags("SCRIPT"),"loading"!=document.readyState?t_fallback__initTags("IMG"):document.addEventListener("DOMContentLoaded",(function(){t_fallback__initTags("IMG")}))}function t_fallback__initTags(t){var a=document.querySelectorAll(t);Array.prototype.forEach.call(a,(function(a){"set"!==a.isReloadFuncSet&&(a.onerror=function(){t_fallback__reloadSRC(this),this.isReloadFuncSet="set"}),"y"===a.loaderr&&(a.loaderr="",t_fallback__reloadSRC(a)),"IMG"==t&&a.complete&&0===a.naturalWidth&&""!==a.src&&t_fallback__reloadSRC(a)}))}function t_fallback__reloadSRC(t){"function"==typeof t_falladv__reloadSRC?t_falladv__reloadSRC(t):(t_fallback__loadAdvancedJS(),setTimeout((function(){t_fallback__reloadSRC(t)}),500))}function t_fallback__handleTimeout(){"loading"==document.readyState&&"object"==typeof window.performance&&null!==document.head.querySelector('script[src^="https://static.tildacdn."]')&&(t_fallback__loadAdvancedJS(),setTimeou
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):181949
                                                                                                                                            Entropy (8bit):7.9964401562962815
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:3072:6U42esp4JTpBUJF2X6CTYQ0apTlenxKXvnZKyykqUZlO0fwDmQwhExKiXCGAv/if:65CkFOKNERcTlex+vDykZlamQ8EYiXCs
                                                                                                                                            MD5:1140736777E7BE572D38B24D3E51C569
                                                                                                                                            SHA1:6A05482D36AD6E2CC952D0577CF16A411DFC79E6
                                                                                                                                            SHA-256:1F637B346C9EE766D67557335D40EA0DCE1BFB546CD10E7C82FC6509C8DCFDC7
                                                                                                                                            SHA-512:16C0060FDCF65A494384ACDC7CAD5AF56851BB076FCD0FD8D171D2A430F62867C9DDD6041AE586C56E912156628B24A2508C8667DB0B905FF96C6098DD4BD65C
                                                                                                                                            Malicious:false
                                                                                                                                            Preview::....1....6Zl0GcYE2OA... .....0..!j..........p.....3..(.?."L.U^..-~M.J^.h8...n..".<..*Q....6C..:...`.+......x.~..0.O....)....J...=.q..S.......4b.........mw..na$...y.-.m.....- ....=...8'F...a.'!.o.m.b...7.wx...w...V...3rq.<S..D.H...:tP...........A..&......Y......X.@.8.O..n..<.....>..*E..p..u...#.K..g...?.w.r..OD.,0..C..pwg:."+.u....F..vT..q...5...q..8m.zo..4b.f...I.[%...V..y...TN.A%.LMvl.;H@.....].9..9....^.Hb.. P....H.x.c.....T.0...c`.T.FOH>B....05.....7..}..p...yd.@..l...W...Rn'.ra........!Aj.+F.h..X....\..%..n.R.4C......E.M....A....hi...!..q..W._Wm..[.j.<...(PjB:.8.....$.;+..B\=.%$....../.f.=X...si..*pd..[4Fw. ........}.^s....O;.2.o..dbw...Z8.cM...........E....U!L.j.S.:.1........L.K~?..`0.....ue0'..;...;..yZ..7....V~@v,.r..g..u.....$N.k..x...K....$.Q....V..N.H.'.4.nB....%....k`GP.$..=)b....o'.sd..KO+..#N..u..<*9.Q&...m.=.......jL..........H..h/.......N.,./.^..SV...v.....6p..\..{;...............c.$. ..../q;a...1d...N..d{.u4wL}.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):7395
                                                                                                                                            Entropy (8bit):4.9413757224995525
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:XaQe6SLYScH/vua9Q4SzsyzsBYopFp4EwEgugkH:BewSSvJQcXBzHOEb
                                                                                                                                            MD5:BBE7304010EC1731065521DF351CD66B
                                                                                                                                            SHA1:A589D73922C11F6A87AE09856DBC0A502EE56114
                                                                                                                                            SHA-256:C65E38187DDE42B5BE3DCF5CCBAF25807DDA044AAF7AB7CB84080FFF3463C740
                                                                                                                                            SHA-512:9B697F1ACA0C67237A866AAEB3ADC157EAB5886D587DD97675CFD78C1A437FC5334525F97C4661F270D529F47621E33214C832644344E560472F445037A31A13
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/collection2_07.svg?id_wm=848520
                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">.. <defs>.. <symbol viewBox="0 0 48 48" id="icon-microsoft">.. <path fill="#ff5722" d="M22 22H6V6h16z"/>.. <path fill="#4caf50" d="M42 22H26V6h16z"/>.. <path fill="#ffc107" d="M42 42H26V26h16z"/>.. <path fill="#03a9f4" d="M22 42H6V26h16z"/>.. </symbol>.. <symbol viewBox="0 0 40 40" id="icon-microsoft-2">.. <path fill="#dff0fe" stroke="#4788c7" stroke-linecap="round" stroke-linejoin="round" stroke-miterlimit="10" d="M1.5 2.5h17v17h-17zM20.5 2.5h17v17h-17zM1.5 21.5h17v17h-17zM20.5 21.5h17v17h-17z"/>.. </symbol>..<symbol viewBox="0 0 112.8 112.8" id="icon-set2_reg-in-circle" style="enable-background:new 0 0 112.8 112.8;" xml:space="preserve">..<style type="text/css">....st0{fill:#0C78E5;}..</style>..<g>...<g>....<path class="st0" d="M45.8,53.1c-1.7,0.1-2.6-0.8-3.2-2.2c-0.8-1.8-1.2-3.6-1.1-5.5c0.1-1.6,0.7-2.2,2.3-2.3c0.1,0,0.2,0,0.4,0.....c-0.1-1.1-0.2-2.2-0.2-3.3c0-2.3,0.1-4.6,1-6.8c1.2-2.9,3.5-4.5,6.6-5c1-0.2,2
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):4006
                                                                                                                                            Entropy (8bit):6.999013936593902
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:NYvFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgWjT9YC:NCN26MT0D5MdtbZPAVwzVBhHEekO
                                                                                                                                            MD5:3BFC54266D98F49A624BF3FBCC15FC3A
                                                                                                                                            SHA1:FBA85A5657E58A59AD11BC2180BCA3B69F2E05E2
                                                                                                                                            SHA-256:07920E115A62C71A6DEE5552E500262A637648F6FC5F0E582684BFCD2C4B0BA8
                                                                                                                                            SHA-512:CB4156547A906C194A7AF7E974D8A38A992F2F5E768737150084E63155AB542B69AAD91BEDB1970ECB03BA022F6218E7C59E6BC62FE1FF6C343C4DE805118DB8
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):826
                                                                                                                                            Entropy (8bit):6.346062656758391
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3v:NYp9YMcuERAR
                                                                                                                                            MD5:2EA045781A34FB38113A2FD0FAF7917D
                                                                                                                                            SHA1:BEA6FC4BEFE78EAEAF16369A258EB9794677F362
                                                                                                                                            SHA-256:A0CDB12112DF92EA5B6506A40DED58D05FCEBF18CD2423BB50DB93E99EF80FFA
                                                                                                                                            SHA-512:C7ED6E948E33D80F54DD67872635532A32D1ECB5E34FCED57E8CCD3129A3D43A4EE51F7FF85BC97EC4E5FF90FC60404EA8DFFC3E9585A7DDD28AD87FA2690DB5
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3265-3061-4637-b732-346564626236/-/resizeb/20x/100-let-VLKSM.jpg
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...h..H...r*..Qq.h...\......
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x15, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):845
                                                                                                                                            Entropy (8bit):6.400906219638333
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY79YMWIo0XxDuLHeOWXG4OZ7DAJuLHenX3BLZ:NY79YMquERAXN
                                                                                                                                            MD5:BE17C67C83199C5A91C9A5133FB79022
                                                                                                                                            SHA1:8C7F5099A0B68F29AB907C8DF1D7317F424F8E74
                                                                                                                                            SHA-256:1862E79CDE30D27F20ABE1019028D2372BBC9BB8BD102D0E795C968124DB7C9C
                                                                                                                                            SHA-512:42485F4342E8714D49272AE39FE308CDD1748BBE798B98E58C5B5C1F5E399F388DE4B0F580ED8D5BFA256E0FDC6175F10B3BE94946B7CFC35CFF9786549CC666
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x....^.[2/."..a.Z.*.`\.2z.%vt.Rrs.E$V[........
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (1428)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1429
                                                                                                                                            Entropy (8bit):5.426440426333925
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:JV32QQhZf9PPctHG+yu5HD5R25CWl+gghOCriOiO7AriEhgZD0SXe:JV3tgp9PPzuzcPlPgLVilm5U
                                                                                                                                            MD5:56F3E73A9D821672A3DDA6C1302F91F3
                                                                                                                                            SHA1:CBB31E520EC691D0D2313AE6B84E0FD3248C9BDF
                                                                                                                                            SHA-256:48C6D7C497B60A1AA3CC2239A53BB24518300913ABB98B090DFEE025DB646E37
                                                                                                                                            SHA-512:BA22363CA061FAA8B07CAED3236324025B351860BE3A6AB153EFFA25C300814924843B068D1FDF17EE8BCA0DEE6DC89BFE1D24D2707B0FA4CBF6238E68ADF1ED
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/js/tilda-paint-icons.min.js
                                                                                                                                            Preview:function t__paintIcons(e,t){var r=document.querySelector("#rec"+e);if(r){var a=r.querySelectorAll(t);a.length&&a.forEach((function(e){var t=e.getAttribute("data-original");if(t){var r=e.getAttribute("data-color");if(r){var a="IMG"===e.tagName,i,l;if(["/lib__tildaicon__","/lib/tildaicon/","/tild6164-3166-4434-b265-613330313930/circle.svg","/tild3435-3031-4565-b439-323735306565/star.svg","/tild3836-3733-4133-b431-346465373061/rhomb.svg","/tild3336-3766-4730-a266-626536316465/cross.svg","/tild3331-6332-4132-b565-663737653932/rhomb2.svg","/tild3834-3661-4635-b166-303739306635/arrow.svg","/tild3163-6165-4531-b437-616562623533/flake.svg","/tild3435-3465-4165-b231-623435653462/heart.svg","/lib/icons/","images/lib"].some((function(e){return t.indexOf(e)>-1}))){var o=new XMLHttpRequest;o.open("GET",t),o.responseType="document",o.onreadystatechange=function(){if(o.readyState===XMLHttpRequest.DONE&&200===o.status){var i,l=o.response.querySelector("svg"),s;if(!l)return;l.querySelectorAll("*:not(g)
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (4514), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):4514
                                                                                                                                            Entropy (8bit):4.98516067650747
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:ptBrBxFXC29lpgiikFFncB1XqRirWBQcoLlcY2e:pzVjS2BYzXwiXute
                                                                                                                                            MD5:FFD973CC9B002BA30CE57896976C7218
                                                                                                                                            SHA1:9E330A8EA115D5B11AB8E04040546956F9923FB6
                                                                                                                                            SHA-256:0B5F664C528F466606C93195975F671FC46C3A9C10FEE54426C2CD1CF89B1FEC
                                                                                                                                            SHA-512:3979C8E6ACFDFFADC1A5534AD9B05270FDD43484340974E03D973E0C77D1B7B72492AA65FD6FD296CACF135B218BC07DF0F5B5A583F0A25BBAE674D58F3C6CB4
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-grid-3.0.min.css
                                                                                                                                            Preview:*,*:before,*:after{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}div,span,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,code,img,b,u,i,center,table,tr,th,td,video{margin:0;padding:0;border:0}sup{line-height:0;font-size:smaller;vertical-align:super}sub{line-height:0;font-size:smaller;vertical-align:sub}.t-clear{clear:both}.t-row{margin:0}.t-container{margin-left:auto;margin-right:auto;width:100%;max-width:1200px;padding:0}.t-container.flexx{display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex}.t-container_flex{display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex}.t-container_100{width:100%;padding:0}.t-container_10{margin-left:auto;margin-right:auto;width:100%;max-width:1000px;padding:0}.t-container_8{margin-left:auto;margin-right:auto;width:100%;max-width:800px;padding:0}.t-container:before,.t-container:after,.t-container_10:before,.t-container_10:after,.t-container_8:before,.t-contai
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):849
                                                                                                                                            Entropy (8bit):6.418867569252437
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3r:NYp9YMcuERA1
                                                                                                                                            MD5:8A5144B15D45DD52D04777B8E2AD016D
                                                                                                                                            SHA1:B2AA5D7CF23FFF8521C320478EE17B390BF3E834
                                                                                                                                            SHA-256:BE5D9B931A63AA0D690C3EB1E201DC5E14010B170B513842235970FE223F824A
                                                                                                                                            SHA-512:4E5192024BDF00F08E2E4B27BC20EA3133B77C07478EF881D68D3D684CF1076B0AE7C5233DB01F92AC9E5FE4CC4CF8BC0A41F8934CEB6DE0CABA49355D74CEAC
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+K].+li*.d...8"..n..R*'.S..%#.]%...Ev.m...(.=...#..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (568)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2445709
                                                                                                                                            Entropy (8bit):5.604640718738973
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24576:frZcgFmLSqqKcrS5HnavVT5hqRtS11T0aOEaRIM:DZcgFmLSqqKrHnaVT5hqa11u
                                                                                                                                            MD5:16393586FA20A783A1E8E10E0D822396
                                                                                                                                            SHA1:9370613C33ABEE98426BE3470B78DBBA19B49092
                                                                                                                                            SHA-256:54A5B7FED2856D6C61026947BDA7332C3B9A4415E7960D036EAE8B45F73B32F9
                                                                                                                                            SHA-512:EF44B36EAF702B400A2A5D5D1B710CA30D911BDBAF5F5ABDE6B2F3C21FDB58E330F500A3CFD642FB8351332B39A9DC21BBD9EC2C6C38662A6D551B4529964A2D
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.youtube.com/s/player/96d06116/player_ias.vflset/en_US/base.js
                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1443
                                                                                                                                            Entropy (8bit):7.853471407831042
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:4aTaZYgHXEy5VQiQm2vcwEGr6ilu107IGSPTQXcz3XYIOB0liXVyoO7O:4aGZYgHLaiQm5+r6iokTXO8B0noOS
                                                                                                                                            MD5:93BDA5C0A339A50F43A871AA40B73F66
                                                                                                                                            SHA1:C565E3F3646BD13FE18E9E53213F98A135C46418
                                                                                                                                            SHA-256:A83813201EE050CC22117E9F3C85E5E68C7F16CC6C1398AA201DC9A9C030071A
                                                                                                                                            SHA-512:DEF215713066F0C7AFA05A1985CBB3375EC13DFA4E2BEB3E9697D847481BE0C889E4C93C75DB64554FEB91F43A16CB3EB9309B7AB72E401DCEC9420FC4487A89
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............F......pHYs...........~....UIDAT8.-.iW.W....e...3gz:k....4K..&..c4.......7T.DTPD.%..M.QPq......Wy.......-W.......Qp...3~~{....'..Ml..n......aNb......8.%..t=..f...Eq/...}L.....t...lG.6#B....<..?.e.oD..HD....q(.%bA..........]....`.s!;..QH...,z.[.e/.f7.....;.............S._....!...8.s................&.s..b......5...Uq..O#]....4.......n.s..p.. .......5.3.6..O....V.:"XrO...`.5.tq|.yb...-.6c$V......y....`..s..).k.+.....#,..b....?>..a\.....8G.M...E....l.=.f.Yu:X..#:f%j...DF.X.....Y....0m6.0...........0..9b..+..D....(...K.!...L..!K?sf#..>\F=v..sW.......(.K.......4.$4f'8<.....&...~B"...O......M.wk0...kl....)..@4.#.v.tL.....Y......t..z=..=A..(+`.1........}].m.*....|...]..........3....t.2...._.cN.#......h..[1.YgY...%.2...w..2.......w.0...U.k1.tt..b_wR.eF..dk;..M.DfMBV.+.y...c..2.q....G.VQFS..Vl..v..N.B<+.3.]"H.c.jLUut.2U"3.#...2.\.A.}.l].X.m..7c.n`........f...L..TK........^e%M.E(.<.Y........O.-.S...~.*k.....+.f...KU#...
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x548, components 3
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):208332
                                                                                                                                            Entropy (8bit):7.947956989401241
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:6144:4IdKFOFpw+Q5OsTlLpCG1wDEpREzoJSs0:1sVoACG1rDJSs0
                                                                                                                                            MD5:036BE1EE4142FADC8BFA16931B2E6BE5
                                                                                                                                            SHA1:5904A77CCFCCC8C5CA3FCEBF5B450007BDAE967B
                                                                                                                                            SHA-256:A36F9ADE1128664F8AE04001D99DFE281C57F077B9236F54DE6ABEC53AC78C0C
                                                                                                                                            SHA-512:511A7D025B226612EBF672CCDC7A5A4133DE47A5361CA056A308AA3529FC6D0ED679E80201A784FFFFB6E33C4E81B281981E4A33E682432D1AD110109F520415
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://miit.ru/content/%D0%91%D0%B0%D0%BD%D0%BD%D0%B5%D1%80.%20%D0%9D%D0%B0%20%D1%81%D0%B0%D0%B8%CC%86%D1%82.jpg?id_wm=988463&SWidth=1440
                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................$...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...aF.rcZ...!#y.r{T....a..E.W#..YJ'.g)+.. .u...i.S....w.W.O......C...x.Wo..,.T....=.._......E..@....&.s.d..M.OJ........N..sV|...Q......t.....ws.>..q.....0...N:.!...j.X...sQ(..._...S.?....5B..E..q_...[1g.:">uE.W........Z..<..#1...1...k.......v/>..V.QEo.1.I...>..%D..jZ.1!..i...I@..Q@.O.*R@.j$..'j.V`A..F .EMU..@$.U...w.W.......b..Y.DI.0..V.......Q..a.j..P.Eg)+.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11811), with no line terminators
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):11974
                                                                                                                                            Entropy (8bit):5.518282391694442
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:I+mZp7gA73uSJiAyN2qpE4D96qQi+9g2DSZIZJYVECvTs8OeZF/MPUEfxIwgliMl:IVZp7gAb7iAyN2qpE4Mql+9vOZcmvTs2
                                                                                                                                            MD5:F9C5E66CDAD112D8078414F8EF050136
                                                                                                                                            SHA1:FF69AAE13BE148B9382C7D4DA51D1E7933557AE5
                                                                                                                                            SHA-256:C3DC3D7D326AC7913B9B7F47B8A0F35C888A3B46FDEA77410DB0E18AE63C9E28
                                                                                                                                            SHA-512:CDCF77CF83ABCDAD4F6A044D8746126BE1B7068B17AB389CBC9A12C96FD8946DDFE846236828E30EC081E1DE1A00F2EFB0C967DA5F80303024ABAC6CEDC621F3
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:function t_appendGoogleMap(recid,key){if("object"==typeof google&&"object"==typeof google.maps)t_handleGoogleApiReady(recid);else if(window.googleapiiscalled)setTimeout((function(){t_appendGoogleMap(recid,key)}),1e3);else{var runfunc="window.t_handleGoogleApiReady_"+recid+' = function () { t_handleGoogleApiReady("'+recid+'") }';eval(runfunc);var langPreferences="",mapLang="",tildaMapElement=document.querySelector("#rec"+recid+" .t-map"),tildaMapElLang=tildaMapElement.getAttribute("data-map-language");tildaMapElement&&(mapLang=tildaMapElLang||""),mapLang&&2===mapLang.length&&(langPreferences="&language="+mapLang);var script=document.createElement("script");script.type="text/javascript";var mapKey=key?key.trim():"";script.src="https://maps.google.com/maps/api/js?key="+mapKey+"&callback=t_handleGoogleApiReady_"+recid+langPreferences,document.body.appendChild(script),window.googleapiiscalled=!0}}function t_handleGoogleApiReady(recid){var gmaps=document.querySelectorAll("#rec"+recid+" .t-ma
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 230 x 230, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):12693
                                                                                                                                            Entropy (8bit):7.9212802886152325
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:192:TY9WrNNhApur2lLU9QrA0Gzq0um+Zw7VHy6Vft++E/uRlE5yG6td848MB2gV6A0v:UuNsJATvEK71yg++E2RlNyuppS
                                                                                                                                            MD5:BC4134C0FCF973B86002350A68D096BF
                                                                                                                                            SHA1:2759013647A496687587480408B3C55EB4E372A0
                                                                                                                                            SHA-256:9965A10098C8BEDC9EACD526650CB1D448767304322323F6DE62F0DDA434F369
                                                                                                                                            SHA-512:AA26B78C6FE74787864E3C4F3BE2F6D7222C45CC10E1C067F3E46B4FDDC7C3D6519F67939C92EA856C4E24DA618946B10BBEC9BEA274CC44E2144BC432110637
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/tild6665-3663-4330-b133-653363353066/logo_main_rus_2.png
                                                                                                                                            Preview:.PNG........IHDR..............j....1\IDATx...y..u......&.3. .!.......%..w..UF ..$.....,.*Y....:..\.E.\]..;..T`.A]..Gd&...3.L&..T..]U].].....{..x$.......o....k\.7...]7..\i...0..u....f.|.h.}....=c...a...e..MF.t..........A.lR.1d].&..,:.....e9..W #.}...d..........g.qCw..l.%.Y..J...O3.z....>A.?,Di..E.h...."t....>...{..rR.e..U.. ..e!.EiL....{..4.K. ].~.....w-&..A..i+Y...<%...sO..<.'..z..].l}......f.Y...XI...[.Pf.]..F.R.=c.....A'"..=...7I5&.."..q%I.h&.(s.!....E.q.....D...B.5.ZI.cyZN.H.J]0Z^..F.R....../..4.-.].H.......3.......G...,....."Q...D...+J..,.y..E.?..U]qo.$&.....M.Ih.Q....Q.?,.....1J.D.^..H..../....0....6.x..bP....2...@.......+...qg..4@....,.bU[.{..?..J.......&.#...+.....7s\..0..$.2JkYA..L.........+.q..8...ABh..."D..("..t.}.w?........{.W*....!..$_...u..-...<Q..7..).en.B.&.vy._v..*...it"o.V.,%%.J.~.%.....6.Fx......(.....h..#..{..35.s].6......\.u......]..e}q.r.&a.......GTQf?.5.|..tc...:S8o.......7.....N..\.j5pc.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (2776), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):2776
                                                                                                                                            Entropy (8bit):4.639833762572049
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:48:CpZGJxnBxahUWHHKWyv+gnWhvCWCvbxBWxlrm5xRour:CpZGJxnBxahUWHqWS+OWdCWinWfm5xRp
                                                                                                                                            MD5:FC7D8C218EED671F050F586026926B89
                                                                                                                                            SHA1:E1972375FE16F50364D348524AE73456D7B1BD72
                                                                                                                                            SHA-256:A5E6699516548DA9A782C797B047AC64685997AF8D2F3C1D5AF264F018B9C418
                                                                                                                                            SHA-512:942627B568404022308C73C28BE88B6D95FC680B463824FAA21B7C642E2B1CD8630DE07B0D475A9B52D918563A1EE8CD50BAD908AEC9DFC4D4A424804AB52354
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/css/tilda-animation-2.0.min.css
                                                                                                                                            Preview:.t396 .t-animate[data-animate-style=fadein],.t396 .t-animate[data-animate-style=fadeindown],.t396 .t-animate[data-animate-style=fadeinleft],.t396 .t-animate[data-animate-style=fadeinright],.t396 .t-animate[data-animate-style=fadeinup],.t396 .t-animate[data-animate-style=zoomin],.t396 .t-animate[data-animate-style=zoomout]{opacity:0}@media screen and (min-width:980px){.t-animate[data-animate-style=fadein],.t-animate[data-animate-style=fadeindown],.t-animate[data-animate-style=fadeinleft],.t-animate[data-animate-style=fadeinright],.t-animate[data-animate-style=fadeinup],.t-animate[data-animate-style=zoomin],.t-animate[data-animate-style=zoomout]{opacity:0;-webkit-transition-property:opacity,transform;transition-property:opacity,transform;-webkit-transition-duration:1s;transition-duration:1s;-webkit-transition-timing-function:cubic-bezier(.19,1,.22,1);transition-timing-function:cubic-bezier(.19,1,.22,1);-webkit-backface-visibility:hidden;backface-visibility:hidden}.t-title.t-animate{-webk
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 88x88, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):5746
                                                                                                                                            Entropy (8bit):7.906073200221102
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:96:a8hkfup0/ir8oxYA1rvU/oH0o0pXXyzhs1PpgYTiZ0XVvecb90M4t9SdldqeKMvs:a8hOsOir8pgU/oUowyz+bm05esmglNKl
                                                                                                                                            MD5:2A38981B3031F4AC429237E0F47D9717
                                                                                                                                            SHA1:1EE6058D1BD729E925745009E09D572A3BF17318
                                                                                                                                            SHA-256:10EC63B9127FA1A51CEE015519AB8DA11072C06C470EDDB0236AAF64AC8339B5
                                                                                                                                            SHA-512:0E64B1494939F4F84996CA0C5F729ED59F25FFD85CA89F915ACDABBD1F1954513693C10793729EDD711D8D24E7DBC14C5DD0FF892F175647701373A34EE6B8CF
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................X.X...........................................:........................!..."1.A.2Qa#...3Bq...R.....$Cb..................................6.......................!..1AQa..q......"....2Rb..B..............?.....M...+...].j.U.n2.tX-:..}...A.b.....$.#m.>op(...,.........."N.......D.G.m!G...>|...\A.a. *29o.........<[..... ..^.q.$|..+...`\.TO...y...h.2.....*!B.E...........6 ..q.W]N...F...S...a)T.}............]...4.m......o....c6......#/.T...Z\.....e..aY......KX.g.I.&$(.}...f.8......'x..K?..........D..xsp...Q].1Z!.Y...~...'.1...P3.)E6.n.....yT.Q.*.,X....#!.;...B.{m.....q..I.......3HXfs..u&K..p.n.[..{...~+..."....i..c..q.l...6[.@.{..6,}...wp.,U....4Q.]D...+<o1...s.....b>.I..~<.9....%.(....>.,..T.Q...o8..nz.Ie... .....&.c.~..ZHV.F..D.,.)>1.......W.k.... ..
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:ASCII text, with very long lines (501)
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):993
                                                                                                                                            Entropy (8bit):5.298630344386301
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:E1lkXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1lkXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                            MD5:FED16B16A2E8F341160DBAEABDB056E6
                                                                                                                                            SHA1:18D945D106656C7A322622C1B161836D8AB3BE9F
                                                                                                                                            SHA-256:BAD110D13F5AFADD3866FC99583FCA687E923581474246F7969154D28CAE5BC0
                                                                                                                                            SHA-512:92E645480E235C184B3A06E3FE5642698D68C9CB27D5AD6C66796E717C4D218124D0875DA56060F0DAC1054A0C5260A4B3FC416A393139AA15361B8060C8ABF1
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://www.youtube.com/iframe_api
                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/96d06116\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):609
                                                                                                                                            Entropy (8bit):1.1908590126770118
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPn/NhtscsV43gV4fMlmMZD/llul3hp:6v/lhPWdPIk77llqRp
                                                                                                                                            MD5:8397865374E3D04409DFA939E854A86E
                                                                                                                                            SHA1:937C14494F9987D8F789316D7BFFD59563D796B6
                                                                                                                                            SHA-256:ED302BA23042A9BE8F704A340589638DC45FBBE2E22B9A2A938285F944B65159
                                                                                                                                            SHA-512:CC4EA0F66C4F7D76756766E16A54DF83BD7A815B8E6B526E7D89C863C835EFD6B66DB07EAF2C3EC3AFA7DD8710C8D7F01B212E70F5F7677973D80784D0507872
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............^q.q....pHYs...........~.....IDATx..........S...U.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7.x...4C,....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (567)
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):211874
                                                                                                                                            Entropy (8bit):5.507863047930378
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3072:iIwA17Z5AG82+2H5+UREEiA57/mVhJhO23GuvvIR:iQYG42ZhSEiA57/mLJhBGunIR
                                                                                                                                            MD5:2D373744486C87B66F9E4E281A24ED43
                                                                                                                                            SHA1:69CB6BDFB36AF8478BD3BC65F0337B3DB4D1B27C
                                                                                                                                            SHA-256:C311246D4687A6A1CA8E7D7F88807CCF591928AF12444C543C57E984894E66A9
                                                                                                                                            SHA-512:A007D45A9D03B33E417B814CDEED0BDCA6AB3DD10854FBB680F5C409D2BAE1954F81848F228E01883DAB2F3430FBB7F266C9BAF1B1F3AB8A50371BF199B75EB1
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.(function(){try{(function(){function Ye(a,c,b,d){var e=this;return A(window,"c.i",function(){function f(D){(D=Ze(l,m,"",D)(l,m))&&(W(D.then)?D.then(g):g(D));return D}function g(D){D&&(W(D)?p.push(D):ia(D)&&x(function(P){var N=P[0];P=P[1];W(P)&&("u"===N?p.push(P):h(P,N))},Aa(D)))}function h(D,P,N){e[P]=Hl(l,m,N||q,P,D)}var k,l=window;(!l||isNaN(a)&&!a)&&Rd();var m=Il(a,Sd,c,b,d),p=[],q=[bh,Ze,ch];q.unshift(Jl);var r=C(U,Sa),t=J(m);m.id||Ta(Ba("Invalid Metrika id: "+m.id,!0));var y=Yc.C("counters",{});if(y[t])return Fb(l,.t,"dc",(k={},k.key=t,k)),y[t];Kl(l,t,dh(a,c,b,d));y[t]=e;Yc.D("counters",y);Yc.Ha("counter",e);x(function(D){D(l,m)},$e);x(f,Td);f(Ll);h(Ml(l,m,p),"destruct",[bh,ch]);Ob(l,E([l,r,f,1,"a.i"],eh));x(f,Z)})()}function bh(a,c,b,d){return A(a,"cm."+b,d)}function ch(a,c,b,d){return function(){var e=Ka(arguments);e=d.apply(void 0,e);return X(e)?Ha(a,c):e}}function Nl(a,c){delete H(a).C("cok",{})[c]}function Kl(a,c,b){a=H(a);var d=a.C("cok",{});d[c]=b;a.D("cok",d)}function O
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 1000 x 500, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1069
                                                                                                                                            Entropy (8bit):0.7462983459855298
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPmVAftUG3g7xfvFPqEMbp:6v/lhPmVStmfNPq7p
                                                                                                                                            MD5:B23EC28F1AC4E745CEF17A672C34DE5C
                                                                                                                                            SHA1:B7424DF1E87E6A916AAFA424395136AE44B20F81
                                                                                                                                            SHA-256:FAA34204BA2BF5C4F031303AE1B22FB556F0A325B9C3CD67F814ECA611C9F257
                                                                                                                                            SHA-512:E6055C0972AEE74AE1C2169C000D58E635C8E33833042F9FE7C7EBE3DA0ED7EDAF5010CE23843791F6C4BCBCF26D4C02163A830506510E935D620752082B15C5
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR..............!.....pHYs...........~.....IDATx......... ..nH@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):411
                                                                                                                                            Entropy (8bit):1.677081569644932
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPk9k1LFhtG3g/FrFSzqxWIleup:6v/lhPk9kJZpSGxVeup
                                                                                                                                            MD5:A6C436392EC22218EC96B1B8B519F86C
                                                                                                                                            SHA1:B56815C8B84B8EB63E15C19A760886039221CE9C
                                                                                                                                            SHA-256:F50A3D9F4A282318AC4FB66ABD5CEAA2705F5227EEDF3F1EDEC08548B4376055
                                                                                                                                            SHA-512:2569F0565E44E7CE5F4F9BC3CC9C411BE19C70B0A09BAE7FB3864D5D8790F1E9F7424417E8F310189DEB1EB2B5B60FFD8EAA61FF3B9600D26B615D6337208512
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.............*..G....pHYs...........~....MIDATx..........Om...............................................................................................................................................................................................................................................................................................................................s.A.....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 300 x 285, 8-bit gray+alpha, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):266
                                                                                                                                            Entropy (8bit):2.35881493492362
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:3:yionv//thPkJl+4fqm3gUIvFPqslkA6jp:6v/lhPkJs4iGINPqslkAOp
                                                                                                                                            MD5:6D9BF9D932240D34D05548DFDB95F441
                                                                                                                                            SHA1:A06FFB498260B5DA3BA96805BE5F999B89F61A33
                                                                                                                                            SHA-256:77B5628B6C1A4E19D28D22D8FEB2D97B20D2AFC325EB7B1F7CCABD2EF1355BB7
                                                                                                                                            SHA-512:59591EB9913B319ED148C2212D671B8E3E1154D52128DD75D3A234D0DB8CA78237E6D92CC165EF36593551ABD756C3C6B54A1B7CB907DEEA6E3228374D280D26
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild3264-6638-4133-b236-613236626239/-/empty/Logotip-Rossijskoj-A.png
                                                                                                                                            Preview:.PNG........IHDR...,..........R......pHYs...........~.....IDATx......... ..nH@.........................................................................................................................................................................3..e.......IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x20, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):881
                                                                                                                                            Entropy (8bit):6.477509701581781
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY9a9YMWmio0XxDuLHeOWXG4OZ7DAJuLHenX3qlDEse8:NY9a9YMbuERAwlDE98
                                                                                                                                            MD5:063071032BA77067AF718D3F0E6C3E19
                                                                                                                                            SHA1:B1826ED5220D0EAA2782BCBC5D90ADB6E7EBE388
                                                                                                                                            SHA-256:624BBADF10E17768D4FB694E5E04242A1B8D694609F5A5A9902EF853A406B331
                                                                                                                                            SHA-512:0139730154EAFFC17CCA68A51E3F70E836B03D013F4D70E66A4FE8606DFF7B030A38006CEE9FC5EDD021BD2E6A47F1A958B459329AEB7583326F8DFB64FB8665
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ea.c..H..qF.p.....M...+|mj..Q3....4.%#.T.R.;.EvBrqF.Xeu.j.\.W....M..)..nM.QV.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):88702
                                                                                                                                            Entropy (8bit):5.4146409583260215
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:768:Mzprb2TOA8IATwBmkij/GzuMy6mhM2MNeS2FPRVuwRWAtHR5FggZvQy3F0HKI+jh:qj/WepjQgKi
                                                                                                                                            MD5:8BF8FB1C66ED4C2C339C68CCDFAD97CB
                                                                                                                                            SHA1:B948CA7D38BC1FA23C290FA03B097FD17A2A8DF2
                                                                                                                                            SHA-256:297A19228BF6EAF7A915DBE31A77EE7988F115F9F7F1925F643383D182527C5E
                                                                                                                                            SHA-512:C8DBE50B20D7EA060C2E91D2F2F7ABA9A8F6582F87583D79A3FAC79C6C078BD02A9708FBD107D7C51D2B9C887FC976C11DF8B82569C7E55A6EB75F6CE8AFB25D
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://static.tildacdn.com/ws/project4258191/tilda-blocks-page20702004.min.css?t=1725025108
                                                                                                                                            Preview:.csssize{height:10631px}.t-body{margin:0}#allrecords{-webkit-font-smoothing:antialiased;background-color:none}#allrecords a{color:#e39b00;text-decoration:none}#allrecords a,#allrecords button,#allrecords .t-radio,#allrecords .t-checkbox,#allrecords .t-img-select{outline:none}#allrecords a:focus-visible,#allrecords button:focus-visible,#allrecords .t-focusable,#allrecords .t-focusable .t-btn,#allrecords .t-focusable .t-btntext,#allrecords .t-img-select:focus-visible+.t-img-select__indicator,#allrecords .t-img-select:focus-visible+.t-img-select__indicator:after,#allrecords .t-radio:focus-visible+.t-radio__indicator,#allrecords .t-checkbox:focus-visible+.t-checkbox__indicator{outline-color:#2015FF;outline-offset:4px;outline-style:auto}#allrecords .t-descr a:focus-visible,#allrecords .t-sociallinks a:focus-visible,#allrecords .ya-share2__link:focus-visible{outline-offset:2px}#allrecords a[href^=tel]{color:inherit;text-decoration:none}#allrecords ol{padding-left:22px}#allrecords ul{padding-
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):809
                                                                                                                                            Entropy (8bit):7.658718128197332
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:12:6v/7ieAeIXKHb/bn9QbLLfs2+UMISGAEiFG4Kp+Cj4u91us3e65mZBLSxBXBxOES:JeAXYD9sFzA/JKd9PO8Rh/r3Mn
                                                                                                                                            MD5:0A323551C55B7F6D9401C661EDAC5846
                                                                                                                                            SHA1:05ED3D4D493C9559CED9C594BE5D6E44B270CC71
                                                                                                                                            SHA-256:C6E1D5289D7646A2B1AFFBF8432DCF1EB2A09F2F4D73887E682948D9BB5F54CD
                                                                                                                                            SHA-512:D81694965F9FDA9F3FE1131AD9C0F93E76B9C4CEA8566D2E7F790FA3924C45FB75CA5A4B173C79BFEAB2637AF40AFD57277CD288EBA0E8BFE95817763FA4C250
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6664-3933-4632-a133-623733623766/-/resizeb/20x/IMG_3458.PNG
                                                                                                                                            Preview:.PNG........IHDR.............&2......pHYs...........~.....IDAT(....s....`..nm..5..Cy.. .........55/.um.^.Ks..u.^.l.t]...}?~..x........3...?...............g..g.....d..a..b.-...._.1..URp.b...z.m...O..f.....N...$.;...E.w..5uo.....X\....D........8.?._....n._....z.}.G....o....N.P.....hzV,.V+.Z.....~...,X..l.1.~.G..;.w.t...].c..D.. .EF|.H..7..m.}.9W...dt../....~=h...K......f...u.dD..<{ .O.....m..w.uz...K....>.VV...Z.,....L@]8.d2>M.\aQ....q.~.j...ud.K.X4.V..._.]Q....`$ +.......COx.,I3U.k.\.gz#..'.....R...v>..&.4....`...d.B.;..hfX.....T<.:..T.....u:W%(.'.Y|.(...'{.xB...4jf..d:,gs.-.]A..R3/...B...UD.....h.F.n+&l.;q..X..4.a.....7...:-.(^....p0.$1.BI.&.0@>...0.ws....T..R*. t%...|..T./g."........e@..a4....?.?l.?.d...-...90#&I..)..`....R..l.IQ.<...{(."0.....L.Z.$....IEND.B`.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x13, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):846
                                                                                                                                            Entropy (8bit):6.41582358846432
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NYiK9YMW6o0XxDuLHeOWXG4OZ7DAJuLHenX3Dj:NYp9YMcuERAB
                                                                                                                                            MD5:56D630C15AAAC555B6B518F205E4E3B2
                                                                                                                                            SHA1:1C55748F6519FC52AD2ED132738D7B4C7824440C
                                                                                                                                            SHA-256:D59D854D6B6C239E4759F49D05D5A10D03E80D6C8A9AE53021EE778C5C9B93DF
                                                                                                                                            SHA-512:54EA00F8A26B511995E3E1DA8B61D46085C62772CE280F1823549D6E708DB859CB451FA00C75A6CCA7FEEB5DAB504420D558A313EAF14DDE4582A8181587C53E
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.[..Xs]E..1.n.f\.{.9`..iT.v:.R.:..((.B?v(...3.....
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):1131
                                                                                                                                            Entropy (8bit):7.786111342441865
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:mPzXk5q0VtvJgruk9yUdEKMRM/14J09inZ+LQmn+bgGSga:mPLk5JVtvJgCkYUdDMRyK09WZ+L1ygvD
                                                                                                                                            MD5:4DD2F09B1DC78915E34AEB54F452EBD9
                                                                                                                                            SHA1:09BF9686A93D1F24973999B6C8BF6C0EA98CE7C5
                                                                                                                                            SHA-256:6FD71BD2E47B7955C9BF607AD34949395330A723F321EDA17DA4352F50955E6B
                                                                                                                                            SHA-512:C619D0035033FB96F20C7B499640AD0A95F3410B648EC56991BA6B6806D818010C6E0FC1E5AFAED7BBF860404BCD96D524E9EF44A8D9D1801E80BE87984E9503
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.U.gs.h....w.1..*.T.H..i6...q.v.d2....^INf..3B..=.....;N..ay....+..o>.....bI....z..-./n.......~....xx.../..Y^.d...._.n^p....8{...1.gsz.......+.....|...w.<....O0..+y......#....g.>S.;......Pfz.......g./^H........`F.r..Goz........!1.D....w.W.....-f..Xn..:..f..L..$.=.]....Z.n.`5>...5......u.5{[t...L...1].b...S..i.ih..C...,.<..Rr9...{..2G.rVm.j................X...hx..1... *]...E...>.....!.Ch..Ek.ru...D..B..nO ....p.&X..4_C.H.p>i....DVj.. .m..Ts."9...[K0....-.W....K..LD.&......H...k#..P..Vp.Iu..5.A.F0.'`D.I2..4.4....F.....a.7GQ...Ar.QZ.gKHq6...'u.i.!.^."..M..Ee..%..I8.E.~..H..X.qLC$........j..6}....WA*KGLP8L.G...<........ .#i...XA8.".2.2..lR..5..Hg..&(...#.......0( .......$...x..KB^r|..o(..d..'e.#4..... ....q.P......"1..*R...P...".6..$....T....TD.........HT...DR....gB.........#+..?WF6.#...q..(..8...;...H...,.....b....Mk.0;(Y}.ck5....P$..tZF2..a.xB..2.U..<_DN,...IV.i.`Y=T......T.A^.oAR......V!.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                            Category:downloaded
                                                                                                                                            Size (bytes):1131
                                                                                                                                            Entropy (8bit):7.786111342441865
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:mPzXk5q0VtvJgruk9yUdEKMRM/14J09inZ+LQmn+bgGSga:mPLk5JVtvJgCkYUdDMRyK09WZ+L1ygvD
                                                                                                                                            MD5:4DD2F09B1DC78915E34AEB54F452EBD9
                                                                                                                                            SHA1:09BF9686A93D1F24973999B6C8BF6C0EA98CE7C5
                                                                                                                                            SHA-256:6FD71BD2E47B7955C9BF607AD34949395330A723F321EDA17DA4352F50955E6B
                                                                                                                                            SHA-512:C619D0035033FB96F20C7B499640AD0A95F3410B648EC56991BA6B6806D818010C6E0FC1E5AFAED7BBF860404BCD96D524E9EF44A8D9D1801E80BE87984E9503
                                                                                                                                            Malicious:false
                                                                                                                                            URL:https://thb.tildacdn.com/tild6135-6636-4630-a561-626636616139/-/resizeb/20x/Frame_8.png
                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...........~.....IDAT8.U.gs.h....w.1..*.T.H..i6...q.v.d2....^INf..3B..=.....;N..ay....+..o>.....bI....z..-./n.......~....xx.../..Y^.d...._.n^p....8{...1.gsz.......+.....|...w.<....O0..+y......#....g.>S.;......Pfz.......g./^H........`F.r..Goz........!1.D....w.W.....-f..Xn..:..f..L..$.=.]....Z.n.`5>...5......u.5{[t...L...1].b...S..i.ih..C...,.<..Rr9...{..2G.rVm.j................X...hx..1... *]...E...>.....!.Ch..Ek.ru...D..B..nO ....p.&X..4_C.H.p>i....DVj.. .m..Ts."9...[K0....-.W....K..LD.&......H...k#..P..Vp.Iu..5.A.F0.'`D.I2..4.4....F.....a.7GQ...Ar.QZ.gKHq6...'u.i.!.^."..M..Ee..%..I8.E.~..H..X.qLC$........j..6}....WA*KGLP8L.G...<........ .#i...XA8.".2.2..lR..5..Hg..&(...#.......0( .......$...x..KB^r|..o(..d..'e.#4..... ....q.P......"1..*R...P...".6..$....T....TD.........HT...DR....gB.........#+..?WF6.#...q..(..8...;...H...,.....b....Mk.0;(Y}.ck5....P$..tZF2..a.xB..2.U..<_DN,...IV.i.`Y=T......T.A^.oAR......V!.
                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=6, orientation=upper-left, xresolution=86, yresolution=94, resolutionunit=2], baseline, precision 8, 20x18, components 3
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):884
                                                                                                                                            Entropy (8bit):6.49807318342538
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:24:NY29YMWy0o0XxDuLHeOWXG4OZ7DAJuLHenX3LgBOx:NY29YMluERApl
                                                                                                                                            MD5:E9E1B0C2A1B4BF58DF256233FB9E6DAC
                                                                                                                                            SHA1:E3EB46CE657B51F7280AB56091ACC0F2C213C2F4
                                                                                                                                            SHA-256:150403515AE6C55FCB5CE0E0827232AE90A2C9C01046D74BD844166E78E816F1
                                                                                                                                            SHA-512:F1C5EA31ED15F159047CE117CD4B666B1E78CA1A1E07F6F4FADEBDD77E0A3A007FB225C6AF18453738AB0B72E9B09C8454FD17D0F23BFBCAB62E03170F746DF2
                                                                                                                                            Malicious:false
                                                                                                                                            Preview:......Exif..II*...........................V...........^...(.......................i.......f.......H.......H.................0210....................0100...........................................C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...nV5.5.y....wT...C..{W.....Z........6h.7L./b..(....$...g.W....&G.E..v"Gq.....4QEH...
                                                                                                                                            File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1251, Title: , Author: main, Template: Normal.dotm, Last Saved By: Windows, Revision Number: 121, Name of Creating Application: Microsoft Office Word, Total Editing Time: 2d+04:22:00, Last Printed: Thu Jun 1 10:53:00 2017, Create Time/Date: Mon Jun 28 20:02:00 2021, Last Saved Time/Date: Thu May 23 11:17:00 2024, Number of Pages: 123, Number of Words: 40334, Number of Characters: 229904, Security: 0
                                                                                                                                            Entropy (8bit):5.722445910363272
                                                                                                                                            TrID:
                                                                                                                                            • Microsoft Word document (32009/1) 35.95%
                                                                                                                                            • Microsoft Excel sheet (30009/1) 33.71%
                                                                                                                                            • Microsoft Word document (old ver.) (19008/1) 21.35%
                                                                                                                                            • Generic OLE2 / Multistream Compound File (8008/1) 8.99%
                                                                                                                                            File name:-11-2021.doc
                                                                                                                                            File size:967'680 bytes
                                                                                                                                            MD5:be5707f8091a6146aac77dbf46ad251e
                                                                                                                                            SHA1:d2b8ed72f7062f8601157d07184d5f45339b5da4
                                                                                                                                            SHA256:0330bda7fb00d392b1f270c68c06879899a0ee6dc9cf456b78768bd9aadf264e
                                                                                                                                            SHA512:ec8d46b172716a4cf816a71e3696c812e333dcc8bc68bf93fd0a5f2ef274f9d279ea83d8004adb27281e60505ecd0842e5e528313cff0489c172a99185da6f46
                                                                                                                                            SSDEEP:24576:eVbVO4iqJNy/ByciC4PwR4ayqNeN4y3zRZaIAaJ3NaGuP1:EA4DW
                                                                                                                                            TLSH:4325D707F7E72F20D16F527003B982EA5621BD40CB354A8A18DB3E3979E91F1E792749
                                                                                                                                            File Content Preview:........................>.......................O...........R...............@...A...B...C...D...E...F...G...H...I...J...K...L...M...N..........................................................................................................................
                                                                                                                                            Icon Hash:35e1cc889a8a8599
                                                                                                                                            Document Type:OLE
                                                                                                                                            Number of OLE Files:1
                                                                                                                                            Has Summary Info:
                                                                                                                                            Application Name:Microsoft Office Word
                                                                                                                                            Encrypted Document:False
                                                                                                                                            Contains Word Document Stream:True
                                                                                                                                            Contains Workbook/Book Stream:False
                                                                                                                                            Contains PowerPoint Document Stream:False
                                                                                                                                            Contains Visio Document Stream:False
                                                                                                                                            Contains ObjectPool Stream:False
                                                                                                                                            Flash Objects Count:0
                                                                                                                                            Contains VBA Macros:True
                                                                                                                                            Code Page:1251
                                                                                                                                            Title:
                                                                                                                                            Subject:
                                                                                                                                            Author:main
                                                                                                                                            Keywords:
                                                                                                                                            Template:Normal.dotm
                                                                                                                                            Last Saved By:Windows
                                                                                                                                            Revion Number:121
                                                                                                                                            Total Edit Time:188520
                                                                                                                                            Last Printed:2017-06-01 09:53:00
                                                                                                                                            Create Time:2021-06-28 19:02:00
                                                                                                                                            Last Saved Time:2024-05-23 10:17:00
                                                                                                                                            Number of Pages:123
                                                                                                                                            Number of Words:40334
                                                                                                                                            Number of Characters:229904
                                                                                                                                            Creating Application:Microsoft Office Word
                                                                                                                                            Security:0
                                                                                                                                            Document Code Page:1251
                                                                                                                                            Number of Lines:1915
                                                                                                                                            Number of Paragraphs:539
                                                                                                                                            Thumbnail Scaling Desired:False
                                                                                                                                            Company:
                                                                                                                                            Contains Dirty Links:False
                                                                                                                                            Shared Document:False
                                                                                                                                            Changed Hyperlinks:False
                                                                                                                                            Application Version:917504
                                                                                                                                            General
                                                                                                                                            Stream Path:Macros/VBA/ThisDocument
                                                                                                                                            VBA File Name:ThisDocument.cls
                                                                                                                                            Stream Size:924
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . f . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S " . . . . S . . . . . S " . . . . . < . . . . . . . . . . ( . 1 . N . o . r . m . a . l . . . T . h . i . s . D
                                                                                                                                            Data Raw:01 16 01 00 00 f0 00 00 00 9e 02 00 00 d4 00 00 00 da 01 00 00 ff ff ff ff a5 02 00 00 f9 02 00 00 00 00 00 00 01 00 00 00 c2 f7 b7 66 00 00 ff ff a3 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            Attribute VB_Name = "ThisDocument"
                                                                                                                                            Attribute VB_Base = "1Normal.ThisDocument"
                                                                                                                                            Attribute VB_GlobalNameSpace = False
                                                                                                                                            Attribute VB_Creatable = False
                                                                                                                                            Attribute VB_PredeclaredId = True
                                                                                                                                            Attribute VB_Exposed = True
                                                                                                                                            Attribute VB_TemplateDerived = True
                                                                                                                                            Attribute VB_Customizable = True
                                                                                                                                            

                                                                                                                                            General
                                                                                                                                            Stream Path:\x1CompObj
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:114
                                                                                                                                            Entropy:4.421073935689423
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . F . . . M i c r o s o f t W o r d 9 7 - 2 0 0 3 . . . . . M S W o r d D o c . . . . . W o r d . D o c u m e n t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                            Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 06 09 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 20 00 00 00 c4 ee ea f3 ec e5 ed f2 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 39 37 2d 32 30 30 33 00 0a 00 00 00 4d 53 57 6f 72 64 44 6f 63 00 10 00 00 00 57 6f 72 64 2e 44 6f 63 75 6d 65 6e 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:\x5DocumentSummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:4096
                                                                                                                                            Entropy:0.7841191397497129
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , L . . . . . . . . . . . . . . . h . . . . . . . p . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . { . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 4c 01 00 00 08 01 00 00 0c 00 00 00 01 00 00 00 68 00 00 00 0f 00 00 00 70 00 00 00 05 00 00 00 7c 00 00 00 06 00 00 00 84 00 00 00 11 00 00 00 8c 00 00 00 17 00 00 00 94 00 00 00 0b 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:\x5SummaryInformation
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:4096
                                                                                                                                            Entropy:0.6345415716337282
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . l . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . m a i n . . . . . . . . . . . . . . . . . . . . . . . . N o r m a l . d o t m . . . . . .
                                                                                                                                            Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 01 00 00 11 00 00 00 01 00 00 00 90 00 00 00 02 00 00 00 98 00 00 00 03 00 00 00 c0 00 00 00 04 00 00 00 cc 00 00 00 05 00 00 00 dc 00 00 00 07 00 00 00 e8 00 00 00 08 00 00 00 fc 00 00 00 09 00 00 00 1c 01 00 00 12 00 00 00 28 01 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:1Table
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:122415
                                                                                                                                            Entropy:5.216839015439288
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:j . i . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . v . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . > . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6 . . . 6
                                                                                                                                            Data Raw:6a 04 69 00 12 00 01 00 0b 01 0f 00 07 00 03 00 03 00 03 00 00 00 04 00 08 00 00 00 98 00 00 00 98 00 00 00 98 00 00 00 98 00 00 00 98 00 00 00 98 00 00 00 98 00 00 00 98 00 00 00 98 00 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 36 06 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00 76 02 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:Data
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:26900
                                                                                                                                            Entropy:4.558307091189779
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:e . . $ . . $ . I f . . . . . . . ! v . . h . # v . . . . # v . . . : V . . . l . . t . . . . . . . . 6 . 5 . . . . . . 5 . . . . . p . . . . . . . . . . . . . . . . . y t . . J . . $ . . $ . I f . . . . . l . ! v . . h . # v . . . # v . . ! : V . . . l . . . % 5 . . . . . 5 . . . . ! a . l . y t . . . . $ . . $ . I f . . . . . ! v . . h . # v . . . # v . . . # v . . . . : V . . . t . . . . 0 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 . . . . . ,
                                                                                                                                            Data Raw:65 00 16 24 01 17 24 01 49 66 01 00 00 00 01 96 00 00 21 76 00 02 68 01 23 76 00 01 7f 0b 23 76 01 02 fe 1a 3a 56 0b 00 02 96 6c 00 0a 74 00 00 a0 04 14 f6 01 00 00 15 36 01 35 d6 05 00 01 03 7f 0b 35 d6 05 01 02 03 fe 1a 70 d6 14 00 00 00 ff 00 00 00 ff 00 00 00 00 00 ff 00 00 00 ff 00 00 79 74 e5 0a 84 00 4a 00 16 24 01 17 24 01 49 66 01 00 00 00 01 96 6c 00 21 76 00 02 68 01 23
                                                                                                                                            General
                                                                                                                                            Stream Path:Macros/PROJECT
                                                                                                                                            CLSID:
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Stream Size:384
                                                                                                                                            Entropy:4.989688087289966
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:I D = " { 0 D B 1 E 7 1 3 - B 2 4 2 - 4 8 0 6 - 8 8 C 3 - C B A 5 F C 9 F 6 1 E D } " . . D o c u m e n t = T h i s D o c u m e n t / & H 0 0 0 0 0 0 0 0 . . N a m e = " P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " A 9 A B 5 1 A 7 5 5 A 7 5 5 A 7 5 5 A 7 5 5 " . . D P B = " A 9 A B 5 1 A 2 5 2 A 2 5 2 A 2 " . . G C = " A 9 A B 5 1 A 2 5 2 A 2 5 2 5 D " . . . . [ H o s t E x t e n d e r I n f o ] . . & H 0 0 0 0 0 0
                                                                                                                                            Data Raw:49 44 3d 22 7b 30 44 42 31 45 37 31 33 2d 42 32 34 32 2d 34 38 30 36 2d 38 38 43 33 2d 43 42 41 35 46 43 39 46 36 31 45 44 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 44 6f 63 75 6d 65 6e 74 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 4e 61 6d 65 3d 22 50 72 6f 6a 65 63 74 22 0d 0a 48 65 6c 70 43 6f 6e 74 65 78 74 49 44 3d 22 30 22 0d 0a 56 65 72 73 69 6f 6e 43 6f 6d 70 61 74 69
                                                                                                                                            General
                                                                                                                                            Stream Path:Macros/PROJECTwm
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:41
                                                                                                                                            Entropy:3.0773844850752607
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:T h i s D o c u m e n t . T . h . i . s . D . o . c . u . m . e . n . t . . . . .
                                                                                                                                            Data Raw:54 68 69 73 44 6f 63 75 6d 65 6e 74 00 54 00 68 00 69 00 73 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 00 00 00 00
                                                                                                                                            General
                                                                                                                                            Stream Path:Macros/VBA/_VBA_PROJECT
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:2958
                                                                                                                                            Entropy:4.063819054074141
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:a . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 1 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                                            Data Raw:cc 61 88 00 00 01 00 ff 19 04 00 00 09 04 00 00 e3 04 01 00 00 00 00 00 00 00 00 00 01 00 06 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                                            General
                                                                                                                                            Stream Path:Macros/VBA/dir
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:762
                                                                                                                                            Entropy:6.394413048647242
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . P r o j e c t . Q . ( . . @ . . . . . = . . . . l . . . . . . . . y r b . . . . J . < . . . . . r s t d . o l e > . . s . t . . d . o . l . e P . . . h . % ^ . . * . \\ G { 0 0 0 2 0 4 3 0 - . . . . C . . . . . . . 0 0 4 6 } # . 2 . 0 # 0 # C : . \\ W i n d o w s . \\ s y s t e m 3 . 2 \\ . e 2 . t l b . # O L E A u t o m a t i o n . ` . . . E N o r m a l . E N C r . m . a Q F . . . . . * \\ C . . . . m . . ! O f f i c g O . f . i . c g . . ! G
                                                                                                                                            Data Raw:01 f6 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e3 04 04 00 07 00 1c 00 50 72 6f 6a 65 63 74 05 51 00 28 00 00 40 02 14 06 02 14 3d ad 02 0a 07 02 6c 01 14 08 06 12 09 02 12 80 dc 79 72 62 12 00 0c 02 4a 12 3c 02 0a 16 00 01 72 73 74 64 10 6f 6c 65 3e 02 19 73 00 74 00 00 64 00 6f 00 6c 00 65 50 00 0d 00 68 00 25 5e 00 03 2a 00 5c 47 7b 30 30
                                                                                                                                            General
                                                                                                                                            Stream Path:MsoDataStore/J\x205ZV1\x196\x198K\x196E\x214\x222\x206\x195Q1\x194\x204M\x197\x209\x192==/Item
                                                                                                                                            CLSID:
                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                            Stream Size:254
                                                                                                                                            Entropy:5.012774930239475
                                                                                                                                            Base64 Encoded:False
                                                                                                                                            Data ASCII:< b : S o u r c e s S e l e c t e d S t y l e = " \\ A P A S i x t h E d i t i o n O f f i c e O n l i n e . x s l " S t y l e N a m e = " A P A " V e r s i o n = " 6 " x m l n s : b = " h t t p : / / s c h e m a s . o p e n x m l f o r m a t s . o r g / o f f i c e D o c u m e n t / 2 0 0 6 / b i b l i o g r a p h y " x m l n s = " h t t p : / / s c h e m a s . o p e n x m l f o r m a t s . o r g / o f f i c e D o c u m e n t / 2 0 0 6 / b i b l i o g r a p h y " > < / b : S o u r c e s > . .
                                                                                                                                            Data Raw:3c 62 3a 53 6f 75 72 63 65 73 20 53 65 6c 65 63 74 65 64 53 74 79 6c 65 3d 22 5c 41 50 41 53 69 78 74 68 45 64 69 74 69 6f 6e 4f 66 66 69 63 65 4f 6e 6c 69 6e 65 2e 78 73 6c 22 20 53 74 79 6c 65 4e 61 6d 65 3d 22 41 50 41 22 20 56 65 72 73 69 6f 6e 3d 22 36 22 20 78 6d 6c 6e 73 3a 62 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2e 6f
                                                                                                                                            General
                                                                                                                                            Stream Path:MsoDataStore/J\x205ZV1\x196\x198K\x196E\x214\x222\x206\x195Q1\x194\x204M\x197\x209\x192==/Properties
                                                                                                                                            CLSID:
                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                            Stream Size:341
                                                                                                                                            Entropy:5.263850247359573
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:< ? x m l v e r s i o n = " 1 . 0 " e n c o d i n g = " U T F - 8 " s t a n d a l o n e = " n o " ? > . . < d s : d a t a s t o r e I t e m d s : i t e m I D = " { 6 E 5 5 D 6 2 6 - 8 A 4 9 - 4 D 9 0 - B E B A - 3 4 1 B 8 A C 3 2 5 C 6 } " x m l n s : d s = " h t t p : / / s c h e m a s . o p e n x m l f o r m a t s . o r g / o f f i c e D o c u m e n t / 2 0 0 6 / c u s t o m X m l " > < d s : s c h e m a R e f s > < d s : s c h e m a R e f d s : u r i = " h t t p : / / s c h e m a s . o p e n
                                                                                                                                            Data Raw:3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22 6e 6f 22 3f 3e 0d 0a 3c 64 73 3a 64 61 74 61 73 74 6f 72 65 49 74 65 6d 20 64 73 3a 69 74 65 6d 49 44 3d 22 7b 36 45 35 35 44 36 32 36 2d 38 41 34 39 2d 34 44 39 30 2d 42 45 42 41 2d 33 34 31 42 38 41 43 33 32 35 43 36 7d 22 20 78 6d 6c
                                                                                                                                            General
                                                                                                                                            Stream Path:WordDocument
                                                                                                                                            CLSID:
                                                                                                                                            File Type:data
                                                                                                                                            Stream Size:791632
                                                                                                                                            Entropy:5.763763602590821
                                                                                                                                            Base64 Encoded:True
                                                                                                                                            Data ASCII:. . . . . . . . . . . . . . . . . . . . . . * ] . . . . b j b j . . . . . . . . . . . . . . . . . . . . . . . . P . . . y . . y . . . . . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . D , . . . . . . D , . . 9 . . . . . . 9 . . . . . . ] : . . . . . . ] : . . . . . . ] : . . . . . . . . . . . . . . . . . . q : . . . . . . q : . . . . . . q : . . 8 . . . : . . . . . M H . . . . . . q : . . . . . . . . < . . . i Q
                                                                                                                                            Data Raw:ec a5 c1 00 11 c0 19 04 00 00 f0 12 bf 00 00 00 00 00 00 10 00 00 00 00 00 08 00 00 2a 5d 09 00 0e 00 62 6a 62 6a f3 13 f3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 04 16 00 50 14 0c 00 91 79 00 00 91 79 00 00 9e 1f 04 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 1e 00 00 00 ff ff 0f 00 00 00 00 00 00 00 00 00 ff ff 0f 00 00 00 00 00
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Oct 5, 2024 14:50:51.429997921 CEST192.168.2.51.1.1.10x5b67Standard query (0)miit.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:51.430253983 CEST192.168.2.51.1.1.10xa134Standard query (0)miit.ru65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:52.554757118 CEST192.168.2.51.1.1.10x3cfdStandard query (0)miit.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:52.554903030 CEST192.168.2.51.1.1.10x66a2Standard query (0)miit.ru65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:53.830512047 CEST192.168.2.51.1.1.10xb132Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:53.830724955 CEST192.168.2.51.1.1.10xf568Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.272530079 CEST192.168.2.51.1.1.10x1906Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.272712946 CEST192.168.2.51.1.1.10xc254Standard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.278686047 CEST192.168.2.51.1.1.10x5d19Standard query (0)miit.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.278853893 CEST192.168.2.51.1.1.10x882aStandard query (0)miit.ru65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.058232069 CEST192.168.2.51.1.1.10x957Standard query (0)mc.yandex.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.058393955 CEST192.168.2.51.1.1.10xabacStandard query (0)mc.yandex.ru65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.263792992 CEST192.168.2.51.1.1.10xfe94Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.263928890 CEST192.168.2.51.1.1.10x3aa0Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.376995087 CEST192.168.2.51.1.1.10xba51Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.377141953 CEST192.168.2.51.1.1.10x5e91Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.748631001 CEST192.168.2.51.1.1.10xdd47Standard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.749110937 CEST192.168.2.51.1.1.10x4266Standard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:54.442749977 CEST192.168.2.51.1.1.10x8e54Standard query (0)navigator-rut.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:54.442913055 CEST192.168.2.51.1.1.10x504cStandard query (0)navigator-rut.ru65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.748564959 CEST192.168.2.51.1.1.10xd589Standard query (0)neo.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.748719931 CEST192.168.2.51.1.1.10x829eStandard query (0)neo.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.749186993 CEST192.168.2.51.1.1.10x94bStandard query (0)static.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.749330997 CEST192.168.2.51.1.1.10x7429Standard query (0)static.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.762947083 CEST192.168.2.51.1.1.10x3fd1Standard query (0)ws.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.763123989 CEST192.168.2.51.1.1.10xfb3eStandard query (0)ws.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:56.353492975 CEST192.168.2.51.1.1.10xdc33Standard query (0)neo.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:56.353647947 CEST192.168.2.51.1.1.10xef3aStandard query (0)neo.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.065557003 CEST192.168.2.51.1.1.10x4c0cStandard query (0)thb.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.065701962 CEST192.168.2.51.1.1.10x1c27Standard query (0)thb.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.696016073 CEST192.168.2.51.1.1.10xa856Standard query (0)static.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.696141958 CEST192.168.2.51.1.1.10x7af1Standard query (0)static.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:58.566143036 CEST192.168.2.51.1.1.10x5589Standard query (0)thb.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:58.566276073 CEST192.168.2.51.1.1.10x53edStandard query (0)thb.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:59.952836037 CEST192.168.2.51.1.1.10xea14Standard query (0)optim.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:59.952974081 CEST192.168.2.51.1.1.10xca75Standard query (0)optim.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:01.865151882 CEST192.168.2.51.1.1.10x47acStandard query (0)thumb.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:01.865389109 CEST192.168.2.51.1.1.10xfdf0Standard query (0)thumb.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:16.517359972 CEST192.168.2.51.1.1.10x9466Standard query (0)optim.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:16.517983913 CEST192.168.2.51.1.1.10x19a8Standard query (0)optim.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:17.962172031 CEST192.168.2.51.1.1.10xecdStandard query (0)stat.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:17.962320089 CEST192.168.2.51.1.1.10x74a0Standard query (0)stat.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:19.204880953 CEST192.168.2.51.1.1.10xe3caStandard query (0)stat.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:19.205029964 CEST192.168.2.51.1.1.10x5143Standard query (0)stat.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.572304964 CEST192.168.2.51.1.1.10x6e2bStandard query (0)mc.yandex.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.572490931 CEST192.168.2.51.1.1.10x8d0aStandard query (0)mc.yandex.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:36.821146965 CEST192.168.2.51.1.1.10xf950Standard query (0)mmcrut.ruA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:36.821471930 CEST192.168.2.51.1.1.10xd4beStandard query (0)mmcrut.ru65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.829960108 CEST192.168.2.51.1.1.10x8073Standard query (0)neo.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.830207109 CEST192.168.2.51.1.1.10xc5cStandard query (0)neo.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.830873966 CEST192.168.2.51.1.1.10xa02aStandard query (0)static.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.831429005 CEST192.168.2.51.1.1.10x9d31Standard query (0)static.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.853956938 CEST192.168.2.51.1.1.10xcbb1Standard query (0)ws.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.854792118 CEST192.168.2.51.1.1.10x3853Standard query (0)ws.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:39.792306900 CEST192.168.2.51.1.1.10xef89Standard query (0)thb.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:39.792644978 CEST192.168.2.51.1.1.10x343Standard query (0)thb.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:43.081466913 CEST192.168.2.51.1.1.10x8c93Standard query (0)feeds.tildaapi.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:43.081675053 CEST192.168.2.51.1.1.10x67dbStandard query (0)feeds.tildaapi.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.020509005 CEST192.168.2.51.1.1.10xe968Standard query (0)optim.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.020659924 CEST192.168.2.51.1.1.10xf141Standard query (0)optim.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.041475058 CEST192.168.2.51.1.1.10x2f75Standard query (0)feeds.tildaapi.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.041815996 CEST192.168.2.51.1.1.10xb756Standard query (0)feeds.tildaapi.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.950663090 CEST192.168.2.51.1.1.10xf5c1Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.950851917 CEST192.168.2.51.1.1.10x55b2Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:45.632060051 CEST192.168.2.51.1.1.10x5609Standard query (0)stat.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:45.632980108 CEST192.168.2.51.1.1.10xa2b0Standard query (0)stat.tildacdn.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.958523989 CEST192.168.2.51.1.1.10xa61cStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.958661079 CEST192.168.2.51.1.1.10x85dcStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.309066057 CEST192.168.2.51.1.1.10x3bf8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.309191942 CEST192.168.2.51.1.1.10x5b6cStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.547822952 CEST192.168.2.51.1.1.10x84c7Standard query (0)i.ytimg.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.547951937 CEST192.168.2.51.1.1.10xfda3Standard query (0)i.ytimg.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.952723980 CEST192.168.2.51.1.1.10xdd24Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.952781916 CEST192.168.2.51.1.1.10xdd14Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.029134035 CEST192.168.2.51.1.1.10xe551Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.029402971 CEST192.168.2.51.1.1.10x40cfStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.038539886 CEST192.168.2.51.1.1.10xebd7Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.038971901 CEST192.168.2.51.1.1.10xe96dStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.158373117 CEST192.168.2.51.1.1.10x7896Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.158663034 CEST192.168.2.51.1.1.10x50fbStandard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.974265099 CEST192.168.2.51.1.1.10xa590Standard query (0)static.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.974406004 CEST192.168.2.51.1.1.10xfb8fStandard query (0)static.doubleclick.net65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.295850039 CEST192.168.2.51.1.1.10xdfe9Standard query (0)yt3.ggpht.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.296406984 CEST192.168.2.51.1.1.10x65b4Standard query (0)yt3.ggpht.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.323678017 CEST192.168.2.51.1.1.10xf104Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.323816061 CEST192.168.2.51.1.1.10xca4fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.353898048 CEST192.168.2.51.1.1.10x4bb6Standard query (0)rr2---sn-ab5l6nrr.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.354084015 CEST192.168.2.51.1.1.10x3a2bStandard query (0)rr2---sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.932719946 CEST192.168.2.51.1.1.10x6258Standard query (0)rr3---sn-vgqskn6s.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.932800055 CEST192.168.2.51.1.1.10x833eStandard query (0)rr3---sn-vgqskn6s.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.953737020 CEST192.168.2.51.1.1.10xbfd8Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.958998919 CEST192.168.2.51.1.1.10x2e13Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.966077089 CEST192.168.2.51.1.1.10x7434Standard query (0)rr2---sn-ab5l6nrr.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.966077089 CEST192.168.2.51.1.1.10x4c2Standard query (0)rr2---sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:59.774137020 CEST192.168.2.51.1.1.10xddf1Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:59.774393082 CEST192.168.2.51.1.1.10x5956Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.527041912 CEST192.168.2.51.1.1.10x4a6cStandard query (0)rr3---sn-vgqskn6s.googlevideo.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.527210951 CEST192.168.2.51.1.1.10xfe09Standard query (0)rr3---sn-vgqskn6s.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.545097113 CEST192.168.2.51.1.1.10x8549Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.545361996 CEST192.168.2.51.1.1.10x9325Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.945437908 CEST192.168.2.51.1.1.10x5aa6Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.945615053 CEST192.168.2.51.1.1.10xc411Standard query (0)play.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:05.782809019 CEST192.168.2.51.1.1.10x71eStandard query (0)static.tildacdn.comA (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:05.782943010 CEST192.168.2.51.1.1.10xf507Standard query (0)static.tildacdn.com65IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Oct 5, 2024 14:50:29.691476107 CEST1.1.1.1192.168.2.50xcccNo error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:51.558852911 CEST1.1.1.1192.168.2.50x5b67No error (0)miit.ru195.245.205.104A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:52.805515051 CEST1.1.1.1192.168.2.50x3cfdNo error (0)miit.ru195.245.205.104A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:53.837373018 CEST1.1.1.1192.168.2.50xb132No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:53.837394953 CEST1.1.1.1192.168.2.50xf568No error (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.279890060 CEST1.1.1.1192.168.2.50x1906No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.279890060 CEST1.1.1.1192.168.2.50x1906No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.279890060 CEST1.1.1.1192.168.2.50x1906No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.279890060 CEST1.1.1.1192.168.2.50x1906No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:56.405888081 CEST1.1.1.1192.168.2.50x5d19No error (0)miit.ru195.245.205.104A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.066076040 CEST1.1.1.1192.168.2.50x957No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.066076040 CEST1.1.1.1192.168.2.50x957No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.066076040 CEST1.1.1.1192.168.2.50x957No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.066076040 CEST1.1.1.1192.168.2.50x957No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.271210909 CEST1.1.1.1192.168.2.50x3aa0No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.271368027 CEST1.1.1.1192.168.2.50xfe94No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.271368027 CEST1.1.1.1192.168.2.50xfe94No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.271368027 CEST1.1.1.1192.168.2.50xfe94No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.271368027 CEST1.1.1.1192.168.2.50xfe94No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.271368027 CEST1.1.1.1192.168.2.50xfe94No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.383861065 CEST1.1.1.1192.168.2.50xba51No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.383861065 CEST1.1.1.1192.168.2.50xba51No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.383861065 CEST1.1.1.1192.168.2.50xba51No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.383861065 CEST1.1.1.1192.168.2.50xba51No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.383861065 CEST1.1.1.1192.168.2.50xba51No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:50:58.383949041 CEST1.1.1.1192.168.2.50x5e91No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.757575989 CEST1.1.1.1192.168.2.50xdd47No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.757575989 CEST1.1.1.1192.168.2.50xdd47No error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.757575989 CEST1.1.1.1192.168.2.50xdd47No error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.757575989 CEST1.1.1.1192.168.2.50xdd47No error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.757575989 CEST1.1.1.1192.168.2.50xdd47No error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:01.757590055 CEST1.1.1.1192.168.2.50x4266No error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:54.786505938 CEST1.1.1.1192.168.2.50x8e54No error (0)navigator-rut.ru185.215.4.10A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.756839991 CEST1.1.1.1192.168.2.50xd589No error (0)neo.tildacdn.com5.181.161.181A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.756875038 CEST1.1.1.1192.168.2.50x7429No error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.756973028 CEST1.1.1.1192.168.2.50x94bNo error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.756973028 CEST1.1.1.1192.168.2.50x94bNo error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:55.781202078 CEST1.1.1.1192.168.2.50x3fd1No error (0)ws.tildacdn.com178.248.236.28A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:56.360661030 CEST1.1.1.1192.168.2.50xdc33No error (0)neo.tildacdn.com5.181.161.181A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.080327034 CEST1.1.1.1192.168.2.50x4c0cNo error (0)thb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.080327034 CEST1.1.1.1192.168.2.50x4c0cNo error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.090173960 CEST1.1.1.1192.168.2.50x1c27No error (0)thb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.703285933 CEST1.1.1.1192.168.2.50xa856No error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.703285933 CEST1.1.1.1192.168.2.50xa856No error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:57.703675985 CEST1.1.1.1192.168.2.50x7af1No error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:58.577749014 CEST1.1.1.1192.168.2.50x5589No error (0)thb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:58.577749014 CEST1.1.1.1192.168.2.50x5589No error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:58.583264112 CEST1.1.1.1192.168.2.50x53edNo error (0)thb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:59.965244055 CEST1.1.1.1192.168.2.50xca75No error (0)optim.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:59.968883038 CEST1.1.1.1192.168.2.50xea14No error (0)optim.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:51:59.968883038 CEST1.1.1.1192.168.2.50xea14No error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:02.079842091 CEST1.1.1.1192.168.2.50x47acNo error (0)thumb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:02.079842091 CEST1.1.1.1192.168.2.50x47acNo error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:02.080180883 CEST1.1.1.1192.168.2.50xfdf0No error (0)thumb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:16.526599884 CEST1.1.1.1192.168.2.50x9466No error (0)optim.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:16.526599884 CEST1.1.1.1192.168.2.50x9466No error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:16.528062105 CEST1.1.1.1192.168.2.50x19a8No error (0)optim.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:17.969350100 CEST1.1.1.1192.168.2.50xecdNo error (0)stat.tildacdn.com5.181.161.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:17.969350100 CEST1.1.1.1192.168.2.50xecdNo error (0)stat.tildacdn.com193.3.17.198A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:17.969350100 CEST1.1.1.1192.168.2.50xecdNo error (0)stat.tildacdn.com193.3.17.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:17.969350100 CEST1.1.1.1192.168.2.50xecdNo error (0)stat.tildacdn.com193.3.17.199A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:19.212430954 CEST1.1.1.1192.168.2.50xe3caNo error (0)stat.tildacdn.com193.3.17.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:19.212430954 CEST1.1.1.1192.168.2.50xe3caNo error (0)stat.tildacdn.com193.3.17.199A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:19.212430954 CEST1.1.1.1192.168.2.50xe3caNo error (0)stat.tildacdn.com5.181.161.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:19.212430954 CEST1.1.1.1192.168.2.50xe3caNo error (0)stat.tildacdn.com193.3.17.198A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.579415083 CEST1.1.1.1192.168.2.50x6e2bNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.579415083 CEST1.1.1.1192.168.2.50x6e2bNo error (0)mc.yandex.ru87.250.251.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.579415083 CEST1.1.1.1192.168.2.50x6e2bNo error (0)mc.yandex.ru77.88.21.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.579415083 CEST1.1.1.1192.168.2.50x6e2bNo error (0)mc.yandex.ru93.158.134.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.579415083 CEST1.1.1.1192.168.2.50x6e2bNo error (0)mc.yandex.ru87.250.250.119A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:28.579494953 CEST1.1.1.1192.168.2.50x8d0aNo error (0)mc.yandex.commc.yandex.ruCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:37.314770937 CEST1.1.1.1192.168.2.50xf950No error (0)mmcrut.ru176.57.64.126A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.837198973 CEST1.1.1.1192.168.2.50x8073No error (0)neo.tildacdn.com5.181.161.181A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.837927103 CEST1.1.1.1192.168.2.50xa02aNo error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.837927103 CEST1.1.1.1192.168.2.50xa02aNo error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.839024067 CEST1.1.1.1192.168.2.50x9d31No error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:38.861203909 CEST1.1.1.1192.168.2.50xcbb1No error (0)ws.tildacdn.com178.248.236.28A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:39.799674988 CEST1.1.1.1192.168.2.50xef89No error (0)thb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:39.799674988 CEST1.1.1.1192.168.2.50xef89No error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:39.803432941 CEST1.1.1.1192.168.2.50x343No error (0)thb.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:43.088469982 CEST1.1.1.1192.168.2.50x8c93No error (0)feeds.tildaapi.com185.129.100.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.028083086 CEST1.1.1.1192.168.2.50xf141No error (0)optim.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.028433084 CEST1.1.1.1192.168.2.50xe968No error (0)optim.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.028433084 CEST1.1.1.1192.168.2.50xe968No error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.048996925 CEST1.1.1.1192.168.2.50x2f75No error (0)feeds.tildaapi.com185.129.100.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.957396984 CEST1.1.1.1192.168.2.50xf5c1No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.958336115 CEST1.1.1.1192.168.2.50x55b2No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:44.958336115 CEST1.1.1.1192.168.2.50x55b2No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:45.638905048 CEST1.1.1.1192.168.2.50x5609No error (0)stat.tildacdn.com5.181.161.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:45.638905048 CEST1.1.1.1192.168.2.50x5609No error (0)stat.tildacdn.com193.3.17.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:45.638905048 CEST1.1.1.1192.168.2.50x5609No error (0)stat.tildacdn.com193.3.17.199A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:45.638905048 CEST1.1.1.1192.168.2.50x5609No error (0)stat.tildacdn.com193.3.17.198A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965267897 CEST1.1.1.1192.168.2.50xa61cNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965419054 CEST1.1.1.1192.168.2.50x85dcNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:47.965419054 CEST1.1.1.1192.168.2.50x85dcNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.315953970 CEST1.1.1.1192.168.2.50x5b6cNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.315953970 CEST1.1.1.1192.168.2.50x5b6cNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:52.316340923 CEST1.1.1.1192.168.2.50x3bf8No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.185.246A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.185.86A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.185.150A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.185.118A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com172.217.16.214A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com172.217.23.118A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com216.58.206.86A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com216.58.212.182A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.186.54A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com216.58.212.150A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com172.217.18.22A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.184.246A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.186.150A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.554636002 CEST1.1.1.1192.168.2.50x84c7No error (0)i.ytimg.com142.250.186.118A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.959871054 CEST1.1.1.1192.168.2.50xdd14No error (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:53.959969997 CEST1.1.1.1192.168.2.50xdd24No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.036009073 CEST1.1.1.1192.168.2.50xe551No error (0)googleads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.036056995 CEST1.1.1.1192.168.2.50x40cfNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.046588898 CEST1.1.1.1192.168.2.50xebd7No error (0)static.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.166505098 CEST1.1.1.1192.168.2.50x7896No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.166505098 CEST1.1.1.1192.168.2.50x7896No error (0)photos-ugc.l.googleusercontent.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.166655064 CEST1.1.1.1192.168.2.50x50fbNo error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:57.981524944 CEST1.1.1.1192.168.2.50xa590No error (0)static.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.302654028 CEST1.1.1.1192.168.2.50xdfe9No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.302654028 CEST1.1.1.1192.168.2.50xdfe9No error (0)photos-ugc.l.googleusercontent.com142.250.185.97A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.303158998 CEST1.1.1.1192.168.2.50x65b4No error (0)yt3.ggpht.comphotos-ugc.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.330693007 CEST1.1.1.1192.168.2.50xca4fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.331809998 CEST1.1.1.1192.168.2.50xf104No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.361449003 CEST1.1.1.1192.168.2.50x4bb6No error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.361449003 CEST1.1.1.1192.168.2.50x4bb6No error (0)rr2.sn-ab5l6nrr.googlevideo.com74.125.172.7A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.364191055 CEST1.1.1.1192.168.2.50x3a2bNo error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.364191055 CEST1.1.1.1192.168.2.50x3a2bNo error (0)rr2.sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.940452099 CEST1.1.1.1192.168.2.50x6258No error (0)rr3---sn-vgqskn6s.googlevideo.comrr3.sn-vgqskn6s.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.940452099 CEST1.1.1.1192.168.2.50x6258No error (0)rr3.sn-vgqskn6s.googlevideo.com173.194.55.104A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.960406065 CEST1.1.1.1192.168.2.50xbfd8No error (0)googleads.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.965106010 CEST1.1.1.1192.168.2.50x833eNo error (0)rr3---sn-vgqskn6s.googlevideo.comrr3.sn-vgqskn6s.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.965106010 CEST1.1.1.1192.168.2.50x833eNo error (0)rr3.sn-vgqskn6s.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.965586901 CEST1.1.1.1192.168.2.50x2e13No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.973588943 CEST1.1.1.1192.168.2.50x7434No error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.973588943 CEST1.1.1.1192.168.2.50x7434No error (0)rr2.sn-ab5l6nrr.googlevideo.com74.125.172.7A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.999274969 CEST1.1.1.1192.168.2.50x4c2No error (0)rr2---sn-ab5l6nrr.googlevideo.comrr2.sn-ab5l6nrr.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:58.999274969 CEST1.1.1.1192.168.2.50x4c2No error (0)rr2.sn-ab5l6nrr.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:52:59.782758951 CEST1.1.1.1192.168.2.50xddf1No error (0)play.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.534718037 CEST1.1.1.1192.168.2.50x4a6cNo error (0)rr3---sn-vgqskn6s.googlevideo.comrr3.sn-vgqskn6s.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.534718037 CEST1.1.1.1192.168.2.50x4a6cNo error (0)rr3.sn-vgqskn6s.googlevideo.com173.194.55.104A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.552000999 CEST1.1.1.1192.168.2.50x8549No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.552445889 CEST1.1.1.1192.168.2.50x9325No error (0)www.google.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.559050083 CEST1.1.1.1192.168.2.50xfe09No error (0)rr3---sn-vgqskn6s.googlevideo.comrr3.sn-vgqskn6s.googlevideo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.559050083 CEST1.1.1.1192.168.2.50xfe09No error (0)rr3.sn-vgqskn6s.googlevideo.com65IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:02.953042984 CEST1.1.1.1192.168.2.50x5aa6No error (0)play.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:05.790179968 CEST1.1.1.1192.168.2.50x71eNo error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:05.790179968 CEST1.1.1.1192.168.2.50x71eNo error (0)cl-1707279c.gcdn.co92.223.124.62A (IP address)IN (0x0001)false
                                                                                                                                            Oct 5, 2024 14:53:05.793442965 CEST1.1.1.1192.168.2.50xf507No error (0)static.tildacdn.comcl-1707279c.gcdn.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.549921195.245.205.104807644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 5, 2024 14:50:51.637135029 CEST422OUTGET / HTTP/1.1
                                                                                                                                            Host: miit.ru
                                                                                                                                            Connection: keep-alive
                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Oct 5, 2024 14:50:52.344188929 CEST132INHTTP/1.1 302 Found : Moved Temporarily
                                                                                                                                            Location: https://miit.ru/
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.549922195.245.205.104807644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 5, 2024 14:51:36.639585018 CEST6OUTData Raw: 00
                                                                                                                                            Data Ascii:


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.54971220.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:22 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 3592
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:22 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:22 UTC568INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:22 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C555_BAY
                                                                                                                                            x-ms-request-id: bf89cca6-4f30-4fdb-a905-f0bf32932921
                                                                                                                                            PPServer: PPV: 30 H: PH1PEPF00018BDA V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:21 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 1276
                                                                                                                                            2024-10-05 12:50:22 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.54971620.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:23 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 7642
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:23 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 73 74 71 73 69 6f 78 78 71 66 67 67 67 76 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 76 71 43 69 6f 4b 46 78 65 56 6d 73 60 42 2e 70 2b 7e 56 43 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 76 6e 71 75 73 6b 66 70 70 70 63 69 76 63 3c 2f 4f 6c 64 4d
                                                                                                                                            Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02stqsioxxqfgggv</Membername><Password>vqCioKFxeVms`B.p+~VC</Password></Authentication><OldMembername>02vnquskfpppcivc</OldM
                                                                                                                                            2024-10-05 12:50:28 UTC542INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:23 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C542_BL2
                                                                                                                                            x-ms-request-id: b2a3a43a-0f51-4d42-beb4-eb5586811160
                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D71C V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:27 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 17166
                                                                                                                                            2024-10-05 12:50:28 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 43 30 30 46 39 33 44 37 46 30 35 36 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 64 30 64 30 61 66 36 63 2d 39 39 37 39 2d 34 32 63 32 2d 38 63 36 37 2d 30 34 34 39 33 63 35 64 61 36 62 63 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                            Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018C00F93D7F056</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="d0d0af6c-9979-42c2-8c67-04493c5da6bc" LicenseID="3252b20c-d425-4711
                                                                                                                                            2024-10-05 12:50:28 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                            Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.54971520.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:23 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 3592
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:23 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:24 UTC568INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:23 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C555_BAY
                                                                                                                                            x-ms-request-id: 36ee9ace-f780-4559-bcf4-7482617edc9f
                                                                                                                                            PPServer: PPV: 30 H: PH1PEPF0001B84B V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:23 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 1276
                                                                                                                                            2024-10-05 12:50:24 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            3192.168.2.54971913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:27 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:27 UTC540INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:27 GMT
                                                                                                                                            Content-Type: text/plain
                                                                                                                                            Content-Length: 218853
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public
                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                            ETag: "0x8DCE4CB535A72FA"
                                                                                                                                            x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125027Z-1657d5bbd48xlwdx82gahegw4000000000r000000000a6q0
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:27 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                            2024-10-05 12:50:27 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.54972120.12.23.50443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:27 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=o6u3upM1SlsMYhx&MD=3GTX21MX HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                            2024-10-05 12:50:27 UTC560INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                            Expires: -1
                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                            MS-CorrelationId: 7fffcf57-0c49-42e4-a520-3341291c8307
                                                                                                                                            MS-RequestId: 6bc951c4-42b4-4c95-bc54-2b0be93c2ed8
                                                                                                                                            MS-CV: Jd9wDKzd8EKo3kHc.0
                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:26 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 24490
                                                                                                                                            2024-10-05 12:50:27 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                            2024-10-05 12:50:27 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            5192.168.2.54972313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:28 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:28 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 450
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                            x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125028Z-15767c5fc55qdcd62bsn50hd6s0000000dvg00000000bfs2
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:28 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            6192.168.2.54972413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:28 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:28 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 3788
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                            x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125028Z-15767c5fc55d6fcl6x6bw8cpdc0000000e1g000000001g64
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:28 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            7192.168.2.54972613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:28 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:28 UTC492INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:28 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1000
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                            ETag: "0x8DC582BB097AFC9"
                                                                                                                                            x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125028Z-15767c5fc554wklc0x4mc5pq0w0000000ef0000000002kc1
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:28 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            8192.168.2.54972713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:28 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2160
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                            x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125028Z-1657d5bbd48vhs7r2p1ky7cs5w00000000t000000000ftp9
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            9192.168.2.54972513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:28 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:28 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2980
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                            x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125028Z-1657d5bbd48xdq5dkwwugdpzr000000000t000000000gmsn
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:28 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            10192.168.2.54973013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 474
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                            x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-1657d5bbd48vhs7r2p1ky7cs5w00000000w0000000005v7r
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            11192.168.2.54973213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 471
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                            x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-15767c5fc55rg5b7sh1vuv8t7n0000000ee00000000061yg
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            12192.168.2.54973113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                            x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-15767c5fc554wklc0x4mc5pq0w0000000ef0000000002ke1
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            13192.168.2.54973313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 632
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-1657d5bbd48cpbzgkvtewk0wu000000000mg000000006w8v
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            14192.168.2.54972913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 408
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                            x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-1657d5bbd48vhs7r2p1ky7cs5w00000000v00000000098n8
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            15192.168.2.54973420.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 3592
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:29 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:30 UTC653INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:30 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C540_BL2
                                                                                                                                            x-ms-request-id: f6379828-70b3-461d-8612-dac897038bcb
                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D91D V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:30 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 11389
                                                                                                                                            2024-10-05 12:50:30 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            16192.168.2.54973913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 486
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-1657d5bbd48tzspvqynhg14aes00000000w000000000523a
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            17192.168.2.54973513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 467
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-1657d5bbd48brl8we3nu8cxwgn00000000q000000000shus
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            18192.168.2.54973613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 407
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                            x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-15767c5fc55gq5fmm10nm5qqr80000000e3000000000hdu3
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            19192.168.2.54973713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 486
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                            x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-1657d5bbd48brl8we3nu8cxwgn00000000rg00000000kzww
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            20192.168.2.54973813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:29 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                            x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125029Z-15767c5fc55d6fcl6x6bw8cpdc0000000dwg00000000gp15
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            21192.168.2.54974113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:30 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:30 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 407
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125030Z-1657d5bbd48jwrqbupe3ktsx9w00000000mg00000000katb
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            22192.168.2.54974213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:30 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 469
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125030Z-1657d5bbd48vhs7r2p1ky7cs5w00000000r000000000p9sf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            23192.168.2.54974313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:30 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125030Z-1657d5bbd48xlwdx82gahegw4000000000mg00000000k0sm
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            24192.168.2.54974513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:30 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 464
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                            x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125030Z-15767c5fc55qdcd62bsn50hd6s0000000dy000000000263s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            25192.168.2.54974413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:30 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 477
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125030Z-1657d5bbd48vhs7r2p1ky7cs5w00000000xg000000000a90
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            26192.168.2.54974620.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:31 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 3592
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:31 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:31 UTC569INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:31 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C540_BL2
                                                                                                                                            x-ms-request-id: eecfb06e-1967-4259-9d63-0852e7b04ea2
                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D6E0 V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:31 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 11389
                                                                                                                                            2024-10-05 12:50:31 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            27192.168.2.54974813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:31 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:31 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125031Z-1657d5bbd48xlwdx82gahegw4000000000qg00000000brwz
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            28192.168.2.54974713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:31 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:31 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 494
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                            x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125031Z-15767c5fc55d6fcl6x6bw8cpdc0000000e1g000000001geh
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            29192.168.2.54974913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:31 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:31 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                            x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125031Z-15767c5fc55qdcd62bsn50hd6s0000000dx0000000005kvc
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            30192.168.2.54975013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:31 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:31 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 404
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125031Z-1657d5bbd48xdq5dkwwugdpzr000000000u000000000dh8c
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            31192.168.2.54975113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:31 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:31 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                            x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125031Z-1657d5bbd48p2j6x2quer0q02800000000n000000000fp73
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            32192.168.2.54979513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:32 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 428
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125032Z-1657d5bbd48qjg85buwfdynm5w00000000n00000000072f8
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:32 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            33192.168.2.54980013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:32 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 471
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125032Z-1657d5bbd48vhs7r2p1ky7cs5w00000000s000000000kaab
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            34192.168.2.54979813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:32 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 499
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                            x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125032Z-15767c5fc55gs96cphvgp5f5vc0000000dwg00000000k03h
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:32 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            35192.168.2.54979913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:32 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                            x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125032Z-15767c5fc55gq5fmm10nm5qqr80000000e800000000034z1
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            36192.168.2.54980513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:32 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                            x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125032Z-15767c5fc554wklc0x4mc5pq0w0000000ed0000000009veh
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            37192.168.2.54981120.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 4775
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:32 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:32 UTC568INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:32 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C555_BL2
                                                                                                                                            x-ms-request-id: 6129ede6-e9b9-4122-8520-e6c2d249116d
                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D792 V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:32 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 1918
                                                                                                                                            2024-10-05 12:50:32 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            38192.168.2.54981213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:32 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 494
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                            x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125032Z-15767c5fc55472x4k7dmphmadg0000000dr000000000cdwm
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            39192.168.2.54981313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 420
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                            x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125033Z-15767c5fc55472x4k7dmphmadg0000000dm000000000rhmb
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            40192.168.2.54981413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125033Z-1657d5bbd4824mj9d6vp65b6n400000000kg00000000k5pz
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            41192.168.2.54981613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:33 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125033Z-1657d5bbd4824mj9d6vp65b6n400000000tg00000000259w
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            42192.168.2.54981913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:33 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 423
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125033Z-1657d5bbd48jwrqbupe3ktsx9w00000000qg00000000ceb6
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            43192.168.2.54982013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:33 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 404
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125033Z-1657d5bbd48vhs7r2p1ky7cs5w00000000vg0000000087br
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            44192.168.2.54982113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:33 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 478
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125033Z-1657d5bbd48tnj6wmberkg2xy800000000eg000000006psx
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            45192.168.2.54982213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125033Z-1657d5bbd48xlwdx82gahegw4000000000kg00000000hw98
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            46192.168.2.54981720.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:33 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 4775
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:33 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:34 UTC568INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:34 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C555_SN1
                                                                                                                                            x-ms-request-id: b62ef470-4322-4263-832c-1297fae3a6b7
                                                                                                                                            PPServer: PPV: 30 H: SN1PEPF0002F0D4 V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:33 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 1918
                                                                                                                                            2024-10-05 12:50:34 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            47192.168.2.54981820.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:33 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 4775
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:33 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:38 UTC674INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:34 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            FdrTelemetry: &215=-805370600&315=0&481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C540_BL2
                                                                                                                                            x-ms-request-id: bb7c3c9a-c69d-46b8-a2bd-3df3fd9da2f6
                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D929 V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:38 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 11409
                                                                                                                                            2024-10-05 12:50:38 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            48192.168.2.54981513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:34 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 486
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                            x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125034Z-1657d5bbd48brl8we3nu8cxwgn00000000u000000000ctky
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            49192.168.2.54982313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:34 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:34 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 400
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                            x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125034Z-1657d5bbd4824mj9d6vp65b6n400000000t0000000003nev
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:34 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            50192.168.2.54982513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:34 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:34 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 425
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                            x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125034Z-1657d5bbd4824mj9d6vp65b6n400000000s0000000007b8w
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:34 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            51192.168.2.54982413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:34 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:34 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 479
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                            x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125034Z-1657d5bbd48jwrqbupe3ktsx9w00000000ng00000000khk4
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            52192.168.2.54982613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:34 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:34 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 475
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                            x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125034Z-15767c5fc55gq5fmm10nm5qqr80000000e5g00000000b4xf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            53192.168.2.54982713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:34 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 448
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                            x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125034Z-1657d5bbd48xlwdx82gahegw4000000000t0000000002tuh
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:35 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            54192.168.2.54982913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:35 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:35 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 416
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                            x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125035Z-1657d5bbd48cpbzgkvtewk0wu000000000pg0000000034re
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            55192.168.2.54983013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:35 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:35 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 479
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                            x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125035Z-1657d5bbd48xlwdx82gahegw4000000000ng00000000h2fq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            56192.168.2.54982813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:35 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:35 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 491
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                            x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125035Z-15767c5fc55d6fcl6x6bw8cpdc0000000du000000000rm6z
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:35 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            57192.168.2.54983113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:35 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 415
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                            x-ms-request-id: b9a197f6-401e-0078-3b8c-154d34000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125035Z-15767c5fc55rg5b7sh1vuv8t7n0000000edg0000000082th
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            58192.168.2.54983213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:35 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 471
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125035Z-1657d5bbd48tnj6wmberkg2xy800000000gg000000007809
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            59192.168.2.54983513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:36 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:36 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 477
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                            x-ms-request-id: 27cd2a1a-001e-0046-1b08-17da4b000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125036Z-1657d5bbd48cpbzgkvtewk0wu000000000m0000000006862
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            60192.168.2.54983713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:36 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:36 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                            x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125036Z-1657d5bbd48tnj6wmberkg2xy800000000pg000000002ws0
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            61192.168.2.54983313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:36 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:36 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                            x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125036Z-15767c5fc55gq5fmm10nm5qqr80000000e7g000000004sz4
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            62192.168.2.54983613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:36 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:36 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125036Z-1657d5bbd48cpbzgkvtewk0wu000000000kg0000000074xd
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            63192.168.2.54983813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:37 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:37 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                            x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125037Z-1657d5bbd48vhs7r2p1ky7cs5w00000000v000000000991g
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            64192.168.2.54984113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:37 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:37 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 411
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                            x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125037Z-1657d5bbd48p2j6x2quer0q02800000000sg000000004rkx
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:37 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            65192.168.2.54983913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:37 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125037Z-1657d5bbd48xdq5dkwwugdpzr000000000q000000000rrz2
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            66192.168.2.54984013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:37 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:37 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 485
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                            x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125037Z-1657d5bbd48qjg85buwfdynm5w00000000fg000000007rhu
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:37 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            67192.168.2.54983413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:38 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:38 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 477
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                            x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125038Z-1657d5bbd48brl8we3nu8cxwgn00000000r000000000pkgg
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            68192.168.2.54984213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:38 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:38 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 470
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125038Z-1657d5bbd48tnj6wmberkg2xy800000000mg000000007nmg
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:38 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            69192.168.2.54984413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:38 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:38 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 502
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                            x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125038Z-1657d5bbd48jwrqbupe3ktsx9w00000000p000000000hbfy
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:38 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            70192.168.2.54984313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:38 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:38 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                            x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125038Z-1657d5bbd48vhs7r2p1ky7cs5w00000000wg0000000040yc
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            71192.168.2.54984513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:38 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 407
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                            x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125038Z-1657d5bbd48vhs7r2p1ky7cs5w00000000vg0000000087p0
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            72192.168.2.54984613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:39 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:39 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 474
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                            x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125039Z-1657d5bbd48jwrqbupe3ktsx9w00000000q000000000eg1d
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            73192.168.2.54985013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:39 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:39 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                            x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125039Z-1657d5bbd48xdq5dkwwugdpzr000000000vg0000000086rs
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            74192.168.2.54984813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:39 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:39 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 408
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                            x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125039Z-1657d5bbd48tzspvqynhg14aes00000000sg00000000eddd
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            75192.168.2.54984713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:39 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:39 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 469
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125039Z-1657d5bbd48brl8we3nu8cxwgn00000000xg000000000ep1
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            76192.168.2.54985120.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:39 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 4775
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:39 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:39 UTC569INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:39 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C540_BL2
                                                                                                                                            x-ms-request-id: 3c11adec-137b-41bf-af13-278c23a52652
                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D975 V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:39 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 11409
                                                                                                                                            2024-10-05 12:50:39 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            77192.168.2.54985213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:39 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:39 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 432
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                            x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125039Z-1657d5bbd48jwrqbupe3ktsx9w00000000mg00000000kb90
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:39 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            78192.168.2.54985413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 427
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                            x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125040Z-1657d5bbd48vhs7r2p1ky7cs5w00000000w0000000005w9v
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            79192.168.2.54985313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 475
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                            x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125040Z-1657d5bbd48xlwdx82gahegw4000000000sg00000000522n
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:40 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            80192.168.2.54985513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 474
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                            x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125040Z-15767c5fc55qdcd62bsn50hd6s0000000dvg00000000bgkh
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            81192.168.2.54985713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 419
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                            x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125040Z-15767c5fc554wklc0x4mc5pq0w0000000ef0000000002m37
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            82192.168.2.54985620.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 4775
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:40 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:41 UTC569INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:40 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C540_BAY
                                                                                                                                            x-ms-request-id: 6aad229a-3b4b-4ba7-8e26-2da9997003d1
                                                                                                                                            PPServer: PPV: 30 H: PH1PEPF0001B797 V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 11409
                                                                                                                                            2024-10-05 12:50:41 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            83192.168.2.54985813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 472
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                            x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125040Z-1657d5bbd48xlwdx82gahegw4000000000ng00000000h2ws
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            84192.168.2.54985913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 405
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                            x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125040Z-1657d5bbd48xdq5dkwwugdpzr000000000q000000000rsbu
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:40 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            85192.168.2.54986013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:40 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:40 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 468
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                            x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125040Z-15767c5fc55qdcd62bsn50hd6s0000000dr000000000snw1
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            86192.168.2.54986113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:41 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 174
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                            x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125041Z-1657d5bbd48xlwdx82gahegw4000000000qg00000000bsy2
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            87192.168.2.54986213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:41 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1952
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                            x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125041Z-15767c5fc55gs96cphvgp5f5vc0000000dxg00000000eqez
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:41 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            88192.168.2.54986313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:41 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:41 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 958
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                            x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125041Z-1657d5bbd48tzspvqynhg14aes00000000vg000000007rvc
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:41 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            89192.168.2.54986413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:41 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:41 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 501
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                            x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125041Z-15767c5fc554w2fgapsyvy8ua00000000dk000000000cqu3
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:41 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            90192.168.2.54986520.190.159.75443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:42 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                            Accept: */*
                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                            Content-Length: 4762
                                                                                                                                            Host: login.live.com
                                                                                                                                            2024-10-05 12:50:42 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                            2024-10-05 12:50:42 UTC569INHTTP/1.1 200 OK
                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                            Pragma: no-cache
                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                            Expires: Sat, 05 Oct 2024 12:49:42 GMT
                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                            x-ms-route-info: C540_BL2
                                                                                                                                            x-ms-request-id: 419fc92b-77b9-4a54-a06d-4ca131d08189
                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D926 V: 0
                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:42 GMT
                                                                                                                                            Connection: close
                                                                                                                                            Content-Length: 10197
                                                                                                                                            2024-10-05 12:50:42 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            91192.168.2.54986613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:42 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:42 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2592
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                            x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125042Z-15767c5fc55gs96cphvgp5f5vc0000000dug00000000qmfr
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:42 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            92192.168.2.54986713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:42 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:42 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 3342
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                            x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125042Z-1657d5bbd48qjg85buwfdynm5w00000000g00000000071w8
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:42 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            93192.168.2.54986813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:42 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:42 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 2284
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                            x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125042Z-1657d5bbd48tnj6wmberkg2xy800000000h0000000006zqe
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:42 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            94192.168.2.54986913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:42 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:42 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:42 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1250
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                            ETag: "0x8DC582BDE4487AA"
                                                                                                                                            x-ms-request-id: f46b615b-701e-006f-6ebf-16afc4000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125042Z-15767c5fc554w2fgapsyvy8ua00000000dhg00000000e8tg
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:42 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            95192.168.2.54984913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:42 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:42 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 416
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                            x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125042Z-15767c5fc55gq5fmm10nm5qqr80000000e800000000035ck
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            96192.168.2.54987013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:42 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:42 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1393
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                            x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125042Z-1657d5bbd48vhs7r2p1ky7cs5w00000000ug00000000b7sd
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            97192.168.2.54987313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:43 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:43 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1356
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                            x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125043Z-1657d5bbd48tnj6wmberkg2xy800000000kg000000006xc4
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            98192.168.2.54987113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:43 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:43 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1356
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                            x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125043Z-15767c5fc554w2fgapsyvy8ua00000000dpg000000001m43
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            99192.168.2.54987213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:43 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:43 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1393
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                            x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125043Z-15767c5fc554wklc0x4mc5pq0w0000000eb000000000fnr7
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            100192.168.2.54987413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:43 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:43 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:43 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1395
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                            x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125043Z-15767c5fc55qdcd62bsn50hd6s0000000dx0000000005n4c
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            101192.168.2.54987613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:43 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1395
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                            x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125044Z-15767c5fc55472x4k7dmphmadg0000000ds0000000009e7p
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:44 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            102192.168.2.54987513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:43 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1358
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                            x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125044Z-1657d5bbd4824mj9d6vp65b6n400000000p000000000gehf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:44 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            103192.168.2.54987813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:44 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1389
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                            x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125044Z-15767c5fc55472x4k7dmphmadg0000000du0000000003202
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:44 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            104192.168.2.54987913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:44 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1352
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                            x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125044Z-1657d5bbd48cpbzgkvtewk0wu000000000h0000000007kq7
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:44 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            105192.168.2.54988113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:44 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1368
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                            x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125044Z-15767c5fc55kg97hfq5uqyxxaw0000000e0g00000000f11p
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:44 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            106192.168.2.54988013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:44 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1405
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                            x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125044Z-1657d5bbd48cpbzgkvtewk0wu000000000g0000000006e5s
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:44 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            107192.168.2.54988213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:44 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:44 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:44 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1401
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                            x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125044Z-15767c5fc55kg97hfq5uqyxxaw0000000e30000000007yg8
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            108192.168.2.54988413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:45 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:45 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1397
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                            x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125045Z-1657d5bbd4824mj9d6vp65b6n400000000rg0000000094bh
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            109192.168.2.54988513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:45 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:45 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1360
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                            x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125045Z-1657d5bbd48jwrqbupe3ktsx9w00000000r000000000au00
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            110192.168.2.54988613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:45 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:45 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1403
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                            x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125045Z-15767c5fc55d6fcl6x6bw8cpdc0000000dug00000000qhvx
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            111192.168.2.54988313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:45 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:45 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:45 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1364
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                            x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125045Z-1657d5bbd48brl8we3nu8cxwgn00000000s000000000k80u
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            112192.168.2.54987713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:46 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:46 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:46 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1358
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                            x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125046Z-1657d5bbd48brl8we3nu8cxwgn00000000xg000000000f3m
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:46 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            113192.168.2.54988713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:46 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:46 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1366
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                            x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125046Z-15767c5fc55qdcd62bsn50hd6s0000000dt000000000hufp
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            114192.168.2.54988913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:46 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:46 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1360
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                            x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125046Z-15767c5fc55gs96cphvgp5f5vc0000000e10000000004gas
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            115192.168.2.54988813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:46 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:46 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:46 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1397
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                            x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125046Z-1657d5bbd48jwrqbupe3ktsx9w00000000pg00000000exna
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            116192.168.2.54989113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:46 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:47 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1390
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                            x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125047Z-1657d5bbd48tnj6wmberkg2xy800000000gg000000007925
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:47 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            117192.168.2.54989213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:47 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:47 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1401
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                            x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125047Z-1657d5bbd48vhs7r2p1ky7cs5w00000000w0000000005wqv
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:47 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            118192.168.2.54989413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:47 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:47 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1391
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                            x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125047Z-15767c5fc554w2fgapsyvy8ua00000000dg000000000k41g
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:47 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            119192.168.2.54989313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:47 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:47 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:47 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1364
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                            x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125047Z-1657d5bbd48qjg85buwfdynm5w00000000kg000000007902
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:47 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            120192.168.2.54989513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:47 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:47 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:47 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1354
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                            x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125047Z-1657d5bbd4824mj9d6vp65b6n400000000r000000000agxf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:47 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            121192.168.2.54989613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:47 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:47 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1403
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                            x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125047Z-1657d5bbd48vhs7r2p1ky7cs5w00000000tg00000000e5g4
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            122192.168.2.54989713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:48 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:48 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:48 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1366
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                            x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125048Z-1657d5bbd48qjg85buwfdynm5w00000000p00000000052n5
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            123192.168.2.54989813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:48 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:48 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1399
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                            x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125048Z-15767c5fc55gs96cphvgp5f5vc0000000dug00000000qmwh
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            124192.168.2.54989913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:48 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:48 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1362
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                            x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125048Z-1657d5bbd48vhs7r2p1ky7cs5w00000000rg00000000ms3f
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            125192.168.2.54990013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:48 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:48 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:48 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1403
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                            x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125048Z-1657d5bbd48vhs7r2p1ky7cs5w00000000ug00000000b83f
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            126192.168.2.54990113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:48 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:48 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1366
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                            x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125048Z-15767c5fc554wklc0x4mc5pq0w0000000ec000000000c9nq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            127192.168.2.54990213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:48 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:49 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:48 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1399
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                            x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125048Z-1657d5bbd48cpbzgkvtewk0wu000000000hg000000007cn5
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:49 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            128192.168.2.54990313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:49 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:49 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:49 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1362
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                            x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125049Z-1657d5bbd48xdq5dkwwugdpzr000000000sg00000000gdgh
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:49 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            129192.168.2.54990613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:49 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:49 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1399
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                            x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125049Z-1657d5bbd48p2j6x2quer0q02800000000n000000000fqgm
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            130192.168.2.54990413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:49 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1403
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                            x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-1657d5bbd48jwrqbupe3ktsx9w00000000t00000000047vn
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            131192.168.2.54989013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:50 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1427
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                            x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-15767c5fc55472x4k7dmphmadg0000000dqg00000000e41a
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            132192.168.2.54990513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:50 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1366
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                            x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-1657d5bbd482tlqpvyz9e93p5400000000ng000000005x2r
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            133192.168.2.54990713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:50 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC584INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1362
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                            x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-1657d5bbd48brl8we3nu8cxwgn00000000r000000000pmn5
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            134192.168.2.54991213.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:50 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1388
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                                            x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-1657d5bbd48tzspvqynhg14aes00000000x00000000020kn
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            135192.168.2.54991413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:50 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1415
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                                            x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-1657d5bbd48p2j6x2quer0q02800000000p000000000e9pf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            136192.168.2.54991313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:50 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1378
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                                            x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-15767c5fc554w2fgapsyvy8ua00000000dn0000000006qnm
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            137192.168.2.54991113.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:50 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:50 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:50 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1425
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                                            x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125050Z-1657d5bbd48xdq5dkwwugdpzr000000000x0000000002drq
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:50 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            138192.168.2.54991513.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:51 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:51 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1405
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                                            x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125051Z-15767c5fc55qdcd62bsn50hd6s0000000dw0000000008urn
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:51 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            139192.168.2.54991613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:51 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:51 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1368
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                                            x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125051Z-1657d5bbd48xlwdx82gahegw4000000000t0000000002uxf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:51 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            140192.168.2.54991713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:51 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:51 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1415
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                            ETag: "0x8DC582BDCE9703A"
                                                                                                                                            x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125051Z-15767c5fc55kg97hfq5uqyxxaw0000000e5g00000000026k
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:51 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            141192.168.2.54991813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:51 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:51 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1378
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                                            x-ms-request-id: b612907a-401e-008c-278c-1586c2000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125051Z-15767c5fc55whfstvfw43u8fp40000000e6000000000b96u
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:51 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            142192.168.2.54991913.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:51 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:51 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:51 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1407
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                                            x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125051Z-15767c5fc55whfstvfw43u8fp40000000e6000000000b972
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:51 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            143192.168.2.54992013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:52 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:52 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1370
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                                            x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125052Z-15767c5fc55rg5b7sh1vuv8t7n0000000e8g00000000qsay
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:52 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            144192.168.2.54992413.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:52 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:52 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1406
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                            ETag: "0x8DC582BEB16F27E"
                                                                                                                                            x-ms-request-id: 4b0a4db7-c01e-00ad-2d8c-15a2b9000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125052Z-15767c5fc55qdcd62bsn50hd6s0000000dvg00000000bhdf
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:52 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            145192.168.2.54992313.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:52 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:52 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1397
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                            ETag: "0x8DC582BE156D2EE"
                                                                                                                                            x-ms-request-id: 36a1620f-001e-0028-0f8c-15c49f000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125052Z-15767c5fc55qdcd62bsn50hd6s0000000du000000000fm41
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:52 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            146192.168.2.54992613.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:52 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:52 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:52 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1360
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                            ETag: "0x8DC582BEDC8193E"
                                                                                                                                            x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125052Z-1657d5bbd48qjg85buwfdynm5w00000000g00000000072ny
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            147192.168.2.54992813.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:53 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:53 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1377
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                            ETag: "0x8DC582BEAFF0125"
                                                                                                                                            x-ms-request-id: 0dcb9a48-e01e-0003-1c8c-150fa8000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125053Z-15767c5fc55qdcd62bsn50hd6s0000000du000000000fm4z
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:53 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            148192.168.2.54992713.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:53 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:53 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1414
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                            ETag: "0x8DC582BE03B051D"
                                                                                                                                            x-ms-request-id: 4b0a4edd-c01e-00ad-438c-15a2b9000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125053Z-15767c5fc55gq5fmm10nm5qqr80000000e1g00000000ppeb
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:53 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            149192.168.2.54993013.107.246.45443
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            2024-10-05 12:50:53 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                            Connection: Keep-Alive
                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                            2024-10-05 12:50:53 UTC563INHTTP/1.1 200 OK
                                                                                                                                            Date: Sat, 05 Oct 2024 12:50:53 GMT
                                                                                                                                            Content-Type: text/xml
                                                                                                                                            Content-Length: 1399
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                            ETag: "0x8DC582BE0A2434F"
                                                                                                                                            x-ms-request-id: 4a218e36-401e-00a3-268c-158b09000000
                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                            x-azure-ref: 20241005T125053Z-15767c5fc55whfstvfw43u8fp40000000e70000000007egs
                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                            2024-10-05 12:50:53 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:08:50:12
                                                                                                                                            Start date:05/10/2024
                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                            Imagebase:0x3b0000
                                                                                                                                            File size:1'620'872 bytes
                                                                                                                                            MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:8
                                                                                                                                            Start time:08:50:47
                                                                                                                                            Start date:05/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:9
                                                                                                                                            Start time:08:50:48
                                                                                                                                            Start date:05/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:10
                                                                                                                                            Start time:08:50:50
                                                                                                                                            Start date:05/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://miit.ru/"
                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:14
                                                                                                                                            Start time:08:53:00
                                                                                                                                            Start date:05/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4000 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:15
                                                                                                                                            Start time:08:53:01
                                                                                                                                            Start date:05/10/2024
                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6312 --field-trial-handle=2000,i,5869631330175666811,13025162450598300511,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                            Imagebase:0x7ff715980000
                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Call Graph

                                                                                                                                            • Entrypoint
                                                                                                                                            • Decryption Function
                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            • Show Help
                                                                                                                                            callgraph 1 Error: Graph is empty

                                                                                                                                            Module: ThisDocument

                                                                                                                                            Declaration
                                                                                                                                            LineContent
                                                                                                                                            1

                                                                                                                                            Attribute VB_Name = "ThisDocument"

                                                                                                                                            2

                                                                                                                                            Attribute VB_Base = "1Normal.ThisDocument"

                                                                                                                                            3

                                                                                                                                            Attribute VB_GlobalNameSpace = False

                                                                                                                                            4

                                                                                                                                            Attribute VB_Creatable = False

                                                                                                                                            5

                                                                                                                                            Attribute VB_PredeclaredId = True

                                                                                                                                            6

                                                                                                                                            Attribute VB_Exposed = True

                                                                                                                                            7

                                                                                                                                            Attribute VB_TemplateDerived = True

                                                                                                                                            8

                                                                                                                                            Attribute VB_Customizable = True

                                                                                                                                            Reset < >