Windows Analysis Report
OneDRIVE (11).pdf

Overview

General Information

Sample name: OneDRIVE (11).pdf
Analysis ID: 1431850
MD5: 9c070a19e17cc03a91faf2fc6b19ed72
SHA1: d58fc0b1cd692c82260f640ece8ad661293d0eae
SHA256: e1b920e06ca2c035ad7643a58ddc021253553667e7057e2a875d1a62ee9295ac
Infos:

Detection

HTMLPhisher
Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish10
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: https://tmi.ciatice.com/i3Ht5RuB/ SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: Yara match File source: 2.5.pages.csv, type: HTML
Source: https://tmi.ciatice.com/i3Ht5RuB/ HTTP Parser: Base64 decoded: <script>
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP Matcher: Template: microsoft matched
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: Number of links: 0
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://tmi.ciatice.com/i3Ht5RuB/ HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: Title: VozChTMwZK does not match URL
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: Invalid link: Terms of use
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: Invalid link: Privacy & cookies
Source: Adobe Acrobat PDF ML Model on OCR Text: Matched 99.1% probability on "PDF Adobe URS Secured PDF by XEROX. PDF Review Document Microsoft respects your privacy. For more information, please read our privacy statement. Microsoft Corporation, a Microsoft way, Redmond, WA 98052 "
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: <input type="password" .../> found
Source: https://tmi.ciatice.com/i3Ht5RuB/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normal HTTP Parser: No favicon
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: No favicon
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: No <meta name="author".. found
Source: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49758 version: TLS 1.2
Source: Joe Sandbox View IP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox View IP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox View IP Address: 99.84.108.67 99.84.108.67
Source: Joe Sandbox View IP Address: 23.54.200.159 23.54.200.159
Source: Joe Sandbox View JA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49720 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 184.31.62.93
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 23.54.200.159
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknown TCP traffic detected without corresponding DNS query: 52.165.165.26
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LFdyENayLbVKgeo&MD=2K7llT3h HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /i3Ht5RuB/ HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmi.ciatice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmi.ciatice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmi.ciatice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tmi.ciatice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87a0ce652ceab060 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/i3Ht5RuB/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlFuQnd3L2J6cVBwQ09xKzAvZ0RrMmc9PSIsInZhbHVlIjoiOTQ5eHE5L2dORUIxODIxaG51a0dBWEg1V08wY2J3d0l2ZnkrQjdlZzQ0OEpTdWVVU3BoZVpYd0ZoWUhkbWg0ajIrbDZqa3JDUmIzQjlwbVZ4WHhoZnVSZEJzOVdjU3JsdVpBQ3k5c1VxVVVXMTdyNXJWcmtVZ2FncFcvT1JvQjYiLCJtYWMiOiJjYWI0ZTgwYzk1YjY5YTU2ZDlkOWNhNjNiOTlmOWI3NmIwNzEzOGI3ZDcyMjAxMDBlZDNmOWJhZTU5ZTUyNmM0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Imh6eEVWSDdNN3pKd1ZreUkwMnNYQlE9PSIsInZhbHVlIjoieDZxY2xtRmxVZjJSYjByayt5VkpxS1MyWFZ3UEVKNXZOM1draWp4SWRsbFZSOG9FTTNia2xDWkRBYzJ1UU9MUzZLVkJkYUdOOC9vRkxsSFcyaFNnN3ozeGM1VGorOEtHc01nZjhiWWt4bHNHalNKRjdBSXNsNWpvUFdxRTdoMXoiLCJtYWMiOiI3MWZiNzQ3YjZmZjFmMzFjZjY0OTAwNTEwYzdjMDYwNDZlMTYzOGI4YTU3NDY3MTFhOGZjYmIyODdmYTQ2ZDIzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/485275881:1714073401:lmniYLGxWDqdsJ5okxuLFmjYmRsMLlGYhPizTtEMcDY/87a0ce652ceab060/080703b065cf0ad HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87a0ce652ceab060/1714074042735/TclTmhlmfHYUtCO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/87a0ce652ceab060/1714074042738/89393959101cddc3ef012770f3bb47df0f6707a3fbcbddf795a581975e7336d6/tfE_7qgXh1RGQvO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87a0ce652ceab060/1714074042735/TclTmhlmfHYUtCO HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/485275881:1714073401:lmniYLGxWDqdsJ5okxuLFmjYmRsMLlGYhPizTtEMcDY/87a0ce652ceab060/080703b065cf0ad HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=LFdyENayLbVKgeo&MD=2K7llT3h HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://tmi.ciatice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87a0d17999216789 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/308692794:1714069518:8CmSfXHx0D0sh0fmLX7aR56F4j5WyUCYSYwCjXQvDhU/87a0d17999216789/c37ff7bddb9e9aa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/87a0d17999216789/1714074168924/6b8d0a715c08bff724aa5277e8edb16dbc008f47ef8843369e46a42146485fc8/x91Q2-LKrruSnHP HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87a0d17999216789/1714074168927/lOZL0YQ0ACRgEK7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87a0d17999216789/1714074168927/lOZL0YQ0ACRgEK7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/308692794:1714069518:8CmSfXHx0D0sh0fmLX7aR56F4j5WyUCYSYwCjXQvDhU/87a0d17999216789/c37ff7bddb9e9aa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/308692794:1714069518:8CmSfXHx0D0sh0fmLX7aR56F4j5WyUCYSYwCjXQvDhU/87a0d17999216789/c37ff7bddb9e9aa HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i3Ht5RuB/ HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://tmi.ciatice.com/i3Ht5RuB/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InYySVZ6SUVoVXJkaXZoWFQ5YXRiWHc9PSIsInZhbHVlIjoid0J5czBtams4NUl1dm8rSjZyOEducE51TmVydHdXT2ttMjY1Z1lzN1IrM2NqMVlxRDhHalozYSs3OUdGUURJdTVPVGR3SmRMMlZKWmlObjlxYzcyMTlmbnRyR1QxUElzVEtpMWlWdEtVM0VsOU9YbU9Qek9GS0VMaHE5K0J0N1AiLCJtYWMiOiJjZTk5NWJlOWM3ZmE0MWI4NmFmNDMwODZlZjdlZTQ0ZGQxMDBiNDUwOGViMTg2M2E0YzEwNTJjZjVmMzAxZDU3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkY1OStHRHRmM3k1bXhaS2ZTY2ZHd0E9PSIsInZhbHVlIjoiNW1FVUJueDNRZTc1RVVJeUlZT1pXQ3I1VVB2UE0zanZScFNyWnAxdFhGVW95bjJRL3dZWGZ3OXRtYml3dlVQVVJQbU5FSEpHZ2ZiZmNxUUhreHF0N1FzZVlLZWtBQlN2S1VPaXlGMGRrSVFITzRNMEQyZWkyQlA5Uzg0cXFXUEYiLCJtYWMiOiI3OGZmM2NiZjg1N2ZhNDE1NGUzMmUyMGUzOGZjMTdjYTY2ZGRhZDc0ODg1MDg0NTIxY2ZiOTA0MDE3ZGUzNjAwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /sdjuloFKSWa9vIkCoGz9NikkCsCBu3o HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InYySVZ6SUVoVXJkaXZoWFQ5YXRiWHc9PSIsInZhbHVlIjoid0J5czBtams4NUl1dm8rSjZyOEducE51TmVydHdXT2ttMjY1Z1lzN1IrM2NqMVlxRDhHalozYSs3OUdGUURJdTVPVGR3SmRMMlZKWmlObjlxYzcyMTlmbnRyR1QxUElzVEtpMWlWdEtVM0VsOU9YbU9Qek9GS0VMaHE5K0J0N1AiLCJtYWMiOiJjZTk5NWJlOWM3ZmE0MWI4NmFmNDMwODZlZjdlZTQ0ZGQxMDBiNDUwOGViMTg2M2E0YzEwNTJjZjVmMzAxZDU3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkY1OStHRHRmM3k1bXhaS2ZTY2ZHd0E9PSIsInZhbHVlIjoiNW1FVUJueDNRZTc1RVVJeUlZT1pXQ3I1VVB2UE0zanZScFNyWnAxdFhGVW95bjJRL3dZWGZ3OXRtYml3dlVQVVJQbU5FSEpHZ2ZiZmNxUUhreHF0N1FzZVlLZWtBQlN2S1VPaXlGMGRrSVFITzRNMEQyZWkyQlA5Uzg0cXFXUEYiLCJtYWMiOiI3OGZmM2NiZjg1N2ZhNDE1NGUzMmUyMGUzOGZjMTdjYTY2ZGRhZDc0ODg1MDg0NTIxY2ZiOTA0MDE3ZGUzNjAwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /i3Ht5RuB/?g HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://tmi.ciatice.com/i3Ht5RuB/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InhxSnV2Z2ZmSEtkNG9HREhKWXNMQmc9PSIsInZhbHVlIjoiU2ZQT3N5cXV3bEs5NnZxdzl6MjZwdXNRRzA0aXhzK0E0Q1RQbDZlZ25peVVZVnF2K3B1cHdjTXFjbTJRSjNpbXZyakNTYTJmaGhEZzByaHp1MlZyeVdPVHM0aFYxdEhJeEl4WGRocThvUzBXMzYvNGpoOVQ1S1Y3cDk3aGV2WGUiLCJtYWMiOiJlMTgyOGUwYWRkNmNmYTUzM2YyYzZjZWFiYjg2NGY3NDkyZjE5MWM0YzNmNjAyZTkzNGViMzk3YWE5NTQxMDMyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBDUHE3eHp6YXpRRkJETW55UUo1OGc9PSIsInZhbHVlIjoibjdRNVkrdVBKYjFPdTF3OUl0MXdQNFJFTHJWeWcvNzhBNWV6dlRINGpsbXhQSXNlaWJHREdvMys3WG94MFhsS081SEU3bHNHV2F2c001UlhndHRnazRxd2N6Y3JNU1JhN21taHNSN1g0c0JvcnNTdWMzNzZMS3lNTVRaKzlyK2MiLCJtYWMiOiJlOGQ2OTBmZmEyNTA5Y2VlMjVkNDNlOWNjNmNhMTA5Yzc1ZjcwMzYwMjZkZTUxMmYzODUxYmVjYmEzYTQ2YWNjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDP HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://tmi.ciatice.com/i3Ht5RuB/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlRUS0psem8xVk5rU1ZYWlhPMmdQMlE9PSIsInZhbHVlIjoiS1ovTnZkUzlLNUVIcXl0K25HT1pFUitIODBRSUdSanF1U2dQc2NoSER5NjVBRFlrbHJ3cm8zb0FZOWhVVTdGUjIydWZMd3ErbmZxOGJaeWcyb2NMN2J3djlOZnlabUhaejJiUWpvTVFneUZ1dzJGczl3RlpUaElDMWJzSE41MjEiLCJtYWMiOiJkZmY3NTQ4YzFkNWEzY2MzMmEwMTk2MDkxNmI1ZjE4YzVmOWMzODVmY2JlZWMwOWI5MGUxY2FiM2Q1MTFmNmFlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjVoRVJRVnNzL2p3WEZkdk4rdFU2Umc9PSIsInZhbHVlIjoiZGNXcTFQVXpEbXBvNVo2d204ME1tYngzN1JYYnhuaTBJeGwrZllLSWxlUnp1UnVXRmlyKzZmWE9XNzlBdzF4YkIzdHQvTGpBUG5JV3VLeE1RbWwySUtDSVhvNFpqc2xIdnptTXNoMy9wOHYrQWgzTUtVV1U4OGNKK1M2YS9KUDQiLCJtYWMiOiI2OTM3MGMwMDhmNzYyMDYxOGJlOTZjNmI2MTU1ZTY1ZDZiNGYzNzhkZDEzN2Y0ZWQzZTcyMTZiYTBlMjExNjMwIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /12GTTK1BNx7abjS3Vd8920 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /abVZaAL16EHOrsxTef30 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rsevBgN4rjSWu12bFW4Wuv40 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tmi.ciatice.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzmQIQrxyGO784lXTqr47 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tmi.ciatice.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /562mpIXi9spBso3A23Uda7l9TDEst54 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tmi.ciatice.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /45oe5GGyclCfDJqFwK4Fab1hU2CU55evw64 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tmi.ciatice.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmi.ciatice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmi.ciatice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /89tWQ7f5uxAksCtbh0eXefWId1wPoaBab80 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tmi.ciatice.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /eflk5pn1mN1UenqLtiF2g3b7Z78OGUFMDDgyCRDVXmn98 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://tmi.ciatice.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /34gQ9OML13VpP40ijyknQhFsHXi67105 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxd4W83PPTchmiYvbcVnyPLfvjdrwgqrrYVxk74d1B412123 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opDFgVsRZs6HQg8KxBkFghnMnj4FnyzWtXKncmVr67133 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /wxd4W83PPTchmiYvbcVnyPLfvjdrwgqrrYVxk74d1B412123 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efVOFrsUlNdgxdPMMmToxLijwu7qUkXzfAc4eaDvZHwI4TPi78150 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opDFgVsRZs6HQg8KxBkFghnMnj4FnyzWtXKncmVr67133 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnm3Jhj4sQzr6btbLUWYh95n56BTPqCTz5MVl07jLsJj9MOFvQv5Swx220 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tmi.ciatice.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tmi.ciatice.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: PwSzTg3bOXJWI5Rw53S8gg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ijqbZ3VS7sVdvNUHk18PAVRbCcKqrLv71qq2qglMfaiSEZPHZab226 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ij9bzTCAFN3KPhDhiO4zrwxVgtLIozY2QQCpBa0BBWU56161 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzJvvt9bQhaS71NCN8aUTeJJKeIqmn4dzdICls2l8Ls4K9mN2PXcsaD90180 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rs12R7tzjMsHz766mo0vrOXCmGvt4lLwqSFmDylrijEK69QXFvvr1bDeSrHJnef193 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efVOFrsUlNdgxdPMMmToxLijwu7qUkXzfAc4eaDvZHwI4TPi78150 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mnm3Jhj4sQzr6btbLUWYh95n56BTPqCTz5MVl07jLsJj9MOFvQv5Swx220 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghQn6DPGsCmv8LlA5iPRGIectxyAdavMYbEBM7b6i0eLhQjPF12210 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /qrEHvdn1lma3Z8sOdlltAtMcHG129cMcDgEVOl1ox6FVZXhsfhriLH22SyB2Mcd240 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InlTWUV2aHBzWkxOdFU1R2RVNUlQckE9PSIsInZhbHVlIjoiWXBCK0piMU5yVmtCOFpqNk9kWHhLQWtBSWRDZ3hCb1lLR3ZIcmlJRVgxYU5aUzZyT01oSjA1NWhuKzVWUTc0M2MzM2NkZnV2WURKdHo3ZVVSU1NQQi95Yy85UXo5R2JCZmtvdHF0cXhqWitkQmdKSnlRRFFwK0FTNGJrZDRvY08iLCJtYWMiOiI5MzJiYTc1YWZlYjM2Y2MxNDc5ZGRlOGE3ZGNmNGRhNzFhNTRlZjI4ZTI3NGY4YzE3ZjcyM2JlMTk1MDVkNzY2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkJ3cmZLZkhVOHVaZzVLZlNzVDMrM1E9PSIsInZhbHVlIjoiSmFzeUpiUFZObHhhdDViT25DdDFKWDhwdXFBYWNRckpMUVQzU0doOHVvSHljdWRIM0lacy9DeUx1WlFWekRRSksvRk52L0lnY3lrcmszaVdKZURzdXVYUXVodkJkbmxNb2pUWkVYcHVsVVVaSktJSWNZc3RySVhtS2Y5cm9OcHkiLCJtYWMiOiI5YzI1NWEwMjA4YzZjYTI3YWNlMDBiNDg0YTEyN2FkMzRmMDdhODZlOTg0YjI1OGJkOTU2NzY0NmYyNDczNmVjIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvrd5HJXg8Bzs89A0A6yCMBd4sdc67O9r3mBEKee1XgYzU9ZA5hDAeF3ef260 HTTP/1.1Host: tmi.ciatice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tmi.ciatice.com/894953345769809431vAbFVwTJXXRBXGQEAMHMFHZIWLECHQTGLTECGIWEQNUXBYI?QLEWTZKIVCWWEJBdnjXqJJWYOMVPPGSVELHHIIKEYQXPMKPYGVKVUBDPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ijqbZ3VS7sVdvNUHk18PAVRbCcKqrLv71qq2qglMfaiSEZPHZab226 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /nzUf1RL7j7c6LhAXjUIHJAmlCf7WzrIsKYl80k0K3srxsAzVUm6Z2otf HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ij9bzTCAFN3KPhDhiO4zrwxVgtLIozY2QQCpBa0BBWU56161 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rs12R7tzjMsHz766mo0vrOXCmGvt4lLwqSFmDylrijEK69QXFvvr1bDeSrHJnef193 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /qrEHvdn1lma3Z8sOdlltAtMcHG129cMcDgEVOl1ox6FVZXhsfhriLH22SyB2Mcd240 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghQn6DPGsCmv8LlA5iPRGIectxyAdavMYbEBM7b6i0eLhQjPF12210 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvrd5HJXg8Bzs89A0A6yCMBd4sdc67O9r3mBEKee1XgYzU9ZA5hDAeF3ef260 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzJvvt9bQhaS71NCN8aUTeJJKeIqmn4dzdICls2l8Ls4K9mN2PXcsaD90180 HTTP/1.1Host: tmi.ciatice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tmi.ciatice.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tmi.ciatice.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3DSec-WebSocket-Key: CVMmS93FxvAkUo2Su1QthA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: tmi.ciatice.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://tmi.ciatice.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ikp4RXZuRnhLNStBSjI4MkhTbm1QWWc9PSIsInZhbHVlIjoiVmJKT1l6MFp0VENndEtvdTZNTU5oVEN5S0ZycC9UYTFpOWpsY3cvaVkvRFEyQ1pZYk55ZmRYSWxoS05aZTBteko5QUxBd05ic2NWZVRVN1llV3BmSklHb0pQWURNMjBpbTlHMCtpWVhaK1NmOEk2cERxWjhKMEhVRG40Vi9MTVIiLCJtYWMiOiI0NzgxYTc5MTg1NzkyYTg4Mzk5OTg2MDZlMjE3ODkwYWFiNjE3MTM5NDM4MmE3Njc5YTYxZTA4ZTgyZTM4NzFhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InRuUzJkbytjZU5ISjlucjRjRytCaEE9PSIsInZhbHVlIjoiSHZWcGNwNTRRdWVVWWVTTnpUbHRuaFJ0MCtvNUkxajB1dXdNWnN2dmdsS2VldjRhNUdFeXdCNnhPWE52NXpVZnRWL0pvOVBCczVMdE41SGVNWEorMlFya1JQVXlZTk51Q1g2SmV0aFN5Qk1ZcmRVZnhXSTZPcWpUcFhkSkovRlEiLCJtYWMiOiJmZjM0MGU1MmVjNGM2MDgzMmY4YTczNDk0NjZjNWEzMTVmZGExYjdhM2U2MTY2YzdlNzRiMjEyMDIwMmFkZTBhIiwidGFnIjoiIn0%3DSec-WebSocket-Key: eNdJYPw1XM1dyiMkuFAUkQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic DNS traffic detected: DNS query: tmi.ciatice.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.socket.io
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/485275881:1714073401:lmniYLGxWDqdsJ5okxuLFmjYmRsMLlGYhPizTtEMcDY/87a0ce652ceab060/080703b065cf0ad HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2637sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 080703b065cf0adsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ekazd/0x4AAAAAAAXe9Mq4IC60x-FR/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 19:40:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aESYxDuXb9i2Iu5GXJjE7%2FHNTluuVVk8V%2F95fpAtP30MOp2UIC69eSBUyAKz82R9MGyPuajC1633LnBw2oPDE6CHClcxwLTL60A%2B95HAYVaBjCffdMJ99y11HiuKgg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 87a0ce6c4bc378cc-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 19:43:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rj8BEw2STVJB9X9Rgbgs5jKVWHw3N6ZMCSs54q%2Bw6VcrkLI5WwMThPdnY%2FylgyRa6BvahMNRvzbB8ko%2FsqkL%2BLObPp2zKjSHfZDx94ft7e%2BKjCAPw1SIr9c2jnnPTQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 87a0d2122cbc676a-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 19:43:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uvpgrTgGEtxTEPGQRanX%2FVDcuzshceRkQ8IN%2Fg4uWZWYcGylNrDModPnJgkE7tOT3h1XIKK%2FwS%2Bv3IbYqzeOnP0RrFQ6uaDcrynhfBu0CNo2AfU6rrjszDvIj4Rj9w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 87a0d23fbadfb0bd-ATL
Source: chromecache_237.9.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_237.9.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_237.9.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_237.9.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_237.9.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_237.9.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_237.9.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_237.9.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_237.9.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_237.9.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_237.9.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: OneDRIVE (11).pdf String found in binary or memory: https://tmi.ciatice.com/i3Ht5RuB/)
Source: chromecache_237.9.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_233.9.dr, chromecache_237.9.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_237.9.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_233.9.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.31.62.93:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknown HTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.5:49758 version: TLS 1.2
Source: classification engine Classification label: mal68.phis.winPDF@42/124@24/13
Source: OneDRIVE (11).pdf Initial sample: https://tmi.ciatice.com/i3Ht5RuB/
Source: OneDRIVE (11).pdf Initial sample: https://tmi.ciatice.com/i3ht5rub/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.6696 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-04-25 21-40-14-570.log Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\OneDRIVE (11).pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,151344184176139882,7264898037148023338,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://tmi.ciatice.com/i3Ht5RuB/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,14502885244554449748,6893491691465949049,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1520,i,151344184176139882,7264898037148023338,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,14502885244554449748,6893491691465949049,262144 /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: OneDRIVE (11).pdf Initial sample: PDF keyword /JS count = 0
Source: OneDRIVE (11).pdf Initial sample: PDF keyword /JavaScript count = 0
Source: A93s865j_fiuwp8_560.tmp.0.dr Initial sample: PDF keyword /JS count = 0
Source: A93s865j_fiuwp8_560.tmp.0.dr Initial sample: PDF keyword /JavaScript count = 0
Source: OneDRIVE (11).pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs