Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://271439.cobirosite.com/

Overview

General Information

Sample URL:https://271439.cobirosite.com/
Analysis ID:831016
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Antivirus detection for URL or domain
Phishing site detected (based on image similarity)
HTML body contains low number of good links
No HTML title found

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 3132 cmdline: "C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" /PIM NoEmail MD5: CA3FDE8329DE07C95897DB0D828545CD)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://271439.cobirosite.com/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1784,i,8265395457072351684,11967616966742476966,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
13659.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://271439.cobirosite.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/js/ctgkdx59njcppdwfbkcqjnwr5Avira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/sig-op.svgAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/styles/challenges.cssAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/m_.svgAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/img/7ab1d8eda99635df/1679356121973/E7Dtgm4DKXspiM9Avira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/boot/9bcpwwjj5dtf5qkgnrpcncxdkAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ic/gcnpf5wpd5dqjkncwjkc9xtrbAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/images/trace/managed/js/transparent.gif?ray=7ab1d8eda99635dfAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/pat/7ab1d8eda99635df/1679356121974/e3b01c142e344330299c3d42ab192c2a0131b3d3e5fa078de4b6d2287145661e/Y8_NIB-7-_rheOkAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/flow/ov1/992221000:1679354830:2yQqRvlGN7S4gfDfO01nS-L4AqaibDzQpA12k-PJAhQ/7ab1d8eda99635df/8493bbc48a0427bAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/jq/pktqpn5dbrxjwg5cfdkcw9cnjAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/APP-U5GPIZ/n5dwqncfktpw5cgpxkdrbjj9cAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/favicon.icoAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/pica.jsAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/alpha/invisible.js?ts=1679342400Avira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/orchestrate/managed/v1?ray=7ab1d8eda99635dfAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/x/p5cpkkdqgdr9jxbw5ncwfcjntAvira URL Cloud: Label: phishing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/cv/result/7ab1d92a6fac9153Avira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bMatcher: Template: microsoft matched with high similarity
    Source: Yara matchFile source: 13659.4.pages.csv, type: HTML
    Source: https://sigadi.ruMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_158.8.drJump to dropped file
    Source: https://sigadi.ruMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_162.8.drJump to dropped file
    Source: https://sigadi.ruMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_179.8.drJump to dropped file
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bMatcher: Found strong image similarity, brand: Microsoft image: 13659.img.0.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bHTTP Parser: Number of links: 0
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bHTTP Parser: HTML title missing
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bHTTP Parser: No <meta name="author".. found
    Source: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownDNS traffic detected: queries for: 271439.cobirosite.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.13.64
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.76.141
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.76.141
    Source: unknownTCP traffic detected without corresponding DNS query: 52.109.13.64
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 271439.cobirosite.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8306b64e-ea98-4158-8eee-204f0d79f12a.css HTTP/1.1Host: 271439.cobirosite.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /8306b64e-ea98-4158-8eee-204f0d79f12a.js HTTP/1.1Host: 271439.cobirosite.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1920px HTTP/1.1Host: media.cobiro.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/reset.css HTTP/1.1Host: media.cobiro.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 271439.cobirosite.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2037328295.1679356116; _ga_8BJ6XM5Y1V=GS1.1.1679356115.1.0.1679356115.0.0.0If-Modified-Since: Mon, 20 Mar 2023 21:54:44 GMT
    Source: global trafficHTTP traffic detected: GET /assets/css/reset.css HTTP/1.1Host: media.cobiro.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1920px HTTP/1.1Host: media.cobiro.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 271439.cobirosite.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2037328295.1679356116; _ga_8BJ6XM5Y1V=GS1.1.1679356115.1.1.1679356116.0.0.0
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://271439.cobirosite.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/challenges.css HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/managed/v1?ray=7ab1d8eda99635df HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/?__cf_chl_rt_tk=BrX7fWiOYDoCGkgNdUz4Vf_T8voeDZARgwRYx5S93jc-1679356121-0-gaNycGzNCvsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/trace/managed/js/transparent.gif?ray=7ab1d8eda99635df HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/?__cf_chl_rt_tk=BrX7fWiOYDoCGkgNdUz4Vf_T8voeDZARgwRYx5S93jc-1679356121-0-gaNycGzNCvsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=_cf_chl_turnstile_l&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://hh0mtbdj9f64031a8f7f879.sigadi.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/trace/managed/js/transparent.gif?ray=7ab1d8eda99635df HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/db880165/api.js?onload=_cf_chl_turnstile_l&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://hh0mtbdj9f64031a8f7f879.sigadi.rusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/img/7ab1d8eda99635df/1679356121973/E7Dtgm4DKXspiM9 HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/img/7ab1d8eda99635df/1679356121973/E7Dtgm4DKXspiM9 HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/7ab1d8eda99635df/1679356121974/e3b01c142e344330299c3d42ab192c2a0131b3d3e5fa078de4b6d2287145661e/Y8_NIB-7-_rheOk HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/350hd/0x4AAAAAAAAjq6WYeRDKmebM/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=7ab1d8feaeca691b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/350hd/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/7ab1d8feaeca691b/1679356125505/6415a47ceedad2f748ae19a20389c1e9e14e5b3caf157a609d3d00a4894680e9/s5Kp__OWAS8SxWr HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/350hd/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/img/7ab1d8feaeca691b/1679356125509/jG-YDUWHZmJhn8N HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/350hd/0x4AAAAAAAAjq6WYeRDKmebM/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/img/7ab1d8feaeca691b/1679356125509/jG-YDUWHZmJhn8N HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/?__cf_chl_tk=BrX7fWiOYDoCGkgNdUz4Vf_T8voeDZARgwRYx5S93jc-1679356121-0-gaNycGzNCvsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ID-6418f0e2af19b HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/?__cf_chl_tk=BrX7fWiOYDoCGkgNdUz4Vf_T8voeDZARgwRYx5S93jc-1679356121-0-gaNycGzNCvsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /APP-U5GPIZ/n5dwqncfktpw5cgpxkdrbjj9c HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /jq/pktqpn5dbrxjwg5cfdkcw9cnj HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /boot/9bcpwwjj5dtf5qkgnrpcncxdk HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /js/ctgkdx59njcppdwfbkcqjnwr5 HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /o/rd5txpkwccgnfj9nkbdwcqp5j HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /x/p5cpkkdqgdr9jxbw5ncwfcjnt HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/alpha/invisible.js?ts=1679342400 HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/pica.js HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /ic/gcnpf5wpd5dqjkncwjkc9xtrb HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /o/rd5txpkwccgnfj9nkbdwcqp5j HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m
    Source: global trafficHTTP traffic detected: GET /x/p5cpkkdqgdr9jxbw5ncwfcjnt HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m; __cf_bm=RP1vq8OwUemQUk_5B0t21J1A_gkEsPe0jpiTKuoVmyI-1679356133-0-AckBX5wrcFSOaJjFrzldsTvy+1hw9DQ8MMXZnUrY7rMNRdlzouW/T32PS2FN9Cd6YuJwMiIef5PfwepK6ETZq1CseowuMozECdufeqcKgDfR4mAIes6MSwM79vAZ2Q7fXg==
    Source: global trafficHTTP traffic detected: GET /ic/gcnpf5wpd5dqjkncwjkc9xtrb HTTP/1.1Host: hh0mtbdj9f64031a8f7f879.sigadi.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=9O.Ygud77x1IZvPOE9nET_rsijYNgu1R9dT17F143VA-1679356130-0-250; PHPSESSID=n06h53p87pr1ea2vb90eno0i0m; __cf_bm=RP1vq8OwUemQUk_5B0t21J1A_gkEsPe0jpiTKuoVmyI-1679356133-0-AckBX5wrcFSOaJjFrzldsTvy+1hw9DQ8MMXZnUrY7rMNRdlzouW/T32PS2FN9Cd6YuJwMiIef5PfwepK6ETZq1CseowuMozECdufeqcKgDfR4mAIes6MSwM79vAZ2Q7fXg==
    Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJahywEIi6vMAQj7u8wBCIm9zAEI6sDMAQidycwBCOPLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_167.8.drString found in binary or memory: b,"vert.pix");break;case "PERCENT":Ay(d.verticalThresholds,b,"vert.pct")}zv("sdl","init",!1)?zv("sdl","pending",!1)||J(function(){return By()}):(xv("sdl","init",!0),xv("sdl","pending",!0),J(function(){By();if(Cy()){var e=Dy();qc(z,"scroll",e);qc(z,"resize",e)}else xv("sdl","init",!1)}));return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
    Source: chromecache_167.8.drString found in binary or memory: l=!!a.get("fixMissingApi");if(!(d||e||f||g.length||h.length))return;var n={Ff:d,Df:e,Ef:f,lg:g,mg:h,gd:l,Wa:b},p=z.YT,q=function(){Qy(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var u=I.getElementsByTagName("script"),t=u.length,v=0;v<t;v++){var w=u[v].getAttribute("src");if(Ty(w,"iframe_api")||Ty(w,"player_api"))return b}for(var y=I.getElementsByTagName("iframe"),x=y.length,A=0;A<x;A++)if(!Ky&&Ry(y[A],n.gd))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 20 Mar 2023 23:48:38 GMTContent-Type: text/htmlContent-Length: 4525Connection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aW9%2Bxr3YkF8n%2BjbNQUdf8%2FimakRns%2FFsV18RkoMkMrXnKWpZBgXqqKzvkJ8WTbhK7t6McaTSaGJ%2BRJbi1WgQt%2Fr%2Bp%2Bk8HkVvn1oCaXxWXJ1Lremha4PFqmYZdWBxvgZqKrmmsKh2Jwk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ab1d8d97fa22c19-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 20 Mar 2023 23:48:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X9akr2oNGRo1v8kiTSa5wW4fI5sMH2RLVZmT6Z9aGDnjhsebhpW%2BKHNeLYlFjkpJFeQoX6SrgH6s1enXnaHX2TEIR1VOI9jconEqjAEkd2rpFAQ3iK2reQ37eoPGal0H2VB71BUSbTD5Vc5SRF3g2nBgxgw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ab1d8eda99635df-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 20 Mar 2023 23:48:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yyzjMT1ryPblymlK4u%2Fi8iVj9609u2wkfQUXBS7T5eTNS20LZXDY4b%2BEQYdmY7kA%2FJmC4VLjN9oo%2BgTvODXDUcoV4SUtN6%2BbK3p29kwURB56lP4H0tsgRSn8EvP%2FDSqDjPtzkyidIq6McUE5l9Nk8kSKAJI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ab1d8ef78b8994b-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 20 Mar 2023 23:48:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WR1oKe1o0yj6X0xw4kVTTWGe2E9npAZopqm5XV9oYQEt8Bsosw58g9bQNvEadOh2dFTcNt%2BI%2Fy2XZA%2FHUEJY0d4L6lnIHRDqdRxm1kOl4ks1PSfTO19DQo5NyMVjz8BTYLfvmhLfl9GDym16A8crBQ1D1VE%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ab1d8f4a9573a76-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 20 Mar 2023 23:48:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originPermissions-Policy: accelerometer=(),autoplay=(),camera=(),clipboard-read=(),clipboard-write=(),fullscreen=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SyR1AlqcYxw7uyzksQg5UtG7iJb4f4emxLLsLlSLRiMWbBfYV%2Bu2B8vPYnqxIuXMB9ny9G7R%2B85AUSsdbI70blquNabdjwuHt%2FDcybIbrImOK9qgZM9X8hnsVJv%2F4uXU%2FeC0yITJVeEFWx60wskaTI9hOP8%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ab1d925adc9bc04-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
    Source: chromecache_167.8.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_177.8.drString found in binary or memory: https://cobiro.com/domains
    Source: chromecache_177.8.drString found in binary or memory: https://cobiro.com/google-search/
    Source: chromecache_177.8.drString found in binary or memory: https://cobiro.com/website
    Source: chromecache_177.8.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins&display=swap
    Source: chromecache_177.8.drString found in binary or memory: https://fonts.gstatic.com
    Source: chromecache_181.8.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_181.8.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_181.8.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_167.8.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_160.8.drString found in binary or memory: https://hh0mtbdj9f64031a8f7f879.sigadi.ru/
    Source: chromecache_160.8.drString found in binary or memory: https://media.cobiro.com/assets/css/reset.css
    Source: chromecache_177.8.drString found in binary or memory: https://media.cobiro.com/error-page/favicon.ico
    Source: chromecache_177.8.drString found in binary or memory: https://media.cobiro.com/error-page/icon-advertising.svg
    Source: chromecache_177.8.drString found in binary or memory: https://media.cobiro.com/error-page/icon-build.svg
    Source: chromecache_177.8.drString found in binary or memory: https://media.cobiro.com/error-page/icon-domain.svg
    Source: chromecache_177.8.drString found in binary or memory: https://media.cobiro.com/error-page/logo-cobiro.svg
    Source: chromecache_177.8.drString found in binary or memory: https://media.cobiro.com/error-page/under-construction-background.jpeg
    Source: chromecache_160.8.drString found in binary or memory: https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1080px
    Source: chromecache_160.8.drString found in binary or memory: https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1920px
    Source: chromecache_160.8.drString found in binary or memory: https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=200px
    Source: chromecache_160.8.drString found in binary or memory: https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=2560px
    Source: chromecache_160.8.drString found in binary or memory: https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=400px
    Source: chromecache_167.8.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_167.8.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_167.8.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
    Source: chromecache_167.8.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_171.8.drString found in binary or memory: https://www.cloudflare.com/en-gb/products/turnstile/?utm_source=turnstile&utm_campaign=widget
    Source: chromecache_171.8.drString found in binary or memory: https://www.cloudflare.com/privacypolicy/
    Source: chromecache_171.8.drString found in binary or memory: https://www.cloudflare.com/website-terms/
    Source: chromecache_167.8.drString found in binary or memory: https://www.googletagmanager.com/a?id=
    Source: chromecache_160.8.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-8BJ6XM5Y1V
    Source: chromecache_167.8.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
    Source: chromecache_167.8.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
    Source: classification engineClassification label: mal76.phis.win@28/39@14/15
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://271439.cobirosite.com/
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1784,i,8265395457072351684,11967616966742476966,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1784,i,8265395457072351684,11967616966742476966,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Office\16.0\FeedbackJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://271439.cobirosite.com/2%VirustotalBrowse
    https://271439.cobirosite.com/0%Avira URL Cloudsafe
    https://271439.cobirosite.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/js/ctgkdx59njcppdwfbkcqjnwr5100%Avira URL Cloudphishing
    https://cct.google/taggy/agent.js0%URL Reputationsafe
    https://cobiro.com/domains0%Avira URL Cloudsafe
    https://271439.cobirosite.com/8306b64e-ea98-4158-8eee-204f0d79f12a.js0%Avira URL Cloudsafe
    https://media.cobiro.com/error-page/under-construction-background.jpeg0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/sig-op.svg100%Avira URL Cloudphishing
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/styles/challenges.css100%Avira URL Cloudphishing
    https://media.cobiro.com/error-page/under-construction-background.jpeg0%VirustotalBrowse
    https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1080px0%Avira URL Cloudsafe
    https://media.cobiro.com/error-page/icon-advertising.svg0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/m_.svg100%Avira URL Cloudphishing
    https://media.cobiro.com/error-page/logo-cobiro.svg0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/img/7ab1d8eda99635df/1679356121973/E7Dtgm4DKXspiM9100%Avira URL Cloudphishing
    https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=400px0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/boot/9bcpwwjj5dtf5qkgnrpcncxdk100%Avira URL Cloudphishing
    https://cobiro.com/website0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ic/gcnpf5wpd5dqjkncwjkc9xtrb100%Avira URL Cloudphishing
    https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=200px0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/images/trace/managed/js/transparent.gif?ray=7ab1d8eda99635df100%Avira URL Cloudphishing
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/pat/7ab1d8eda99635df/1679356121974/e3b01c142e344330299c3d42ab192c2a0131b3d3e5fa078de4b6d2287145661e/Y8_NIB-7-_rheOk100%Avira URL Cloudphishing
    https://271439.cobirosite.com/8306b64e-ea98-4158-8eee-204f0d79f12a.css0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/flow/ov1/992221000:1679354830:2yQqRvlGN7S4gfDfO01nS-L4AqaibDzQpA12k-PJAhQ/7ab1d8eda99635df/8493bbc48a0427b100%Avira URL Cloudphishing
    https://cobiro.com/google-search/0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/jq/pktqpn5dbrxjwg5cfdkcw9cnj100%Avira URL Cloudphishing
    https://media.cobiro.com/assets/css/reset.css0%Avira URL Cloudsafe
    https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1920px0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/APP-U5GPIZ/n5dwqncfktpw5cgpxkdrbjj9c100%Avira URL Cloudphishing
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/favicon.ico100%Avira URL Cloudphishing
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/pica.js100%Avira URL Cloudphishing
    https://media.cobiro.com/error-page/icon-build.svg0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/alpha/invisible.js?ts=1679342400100%Avira URL Cloudphishing
    https://www.merchant-center-analytics.goog/mc/collect0%Avira URL Cloudsafe
    https://271439.cobirosite.com/favicon.ico0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/orchestrate/managed/v1?ray=7ab1d8eda99635df100%Avira URL Cloudphishing
    https://media.cobiro.com/error-page/favicon.ico0%Avira URL Cloudsafe
    https://media.cobiro.com/error-page/icon-domain.svg0%Avira URL Cloudsafe
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/x/p5cpkkdqgdr9jxbw5ncwfcjnt100%Avira URL Cloudphishing
    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/cv/result/7ab1d92a6fac9153100%Avira URL Cloudphishing
    https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=2560px0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      accounts.google.com
      142.250.186.45
      truefalse
        high
        challenges.cloudflare.com
        104.18.6.185
        truefalse
          high
          media.cobiro.com
          52.222.214.9
          truefalse
            unknown
            www.google.com
            142.250.186.100
            truefalse
              high
              hh0mtbdj9f64031a8f7f879.sigadi.ru
              172.67.152.102
              truefalse
                unknown
                prod-router.cobiro.workers.dev
                104.21.54.42
                truefalse
                  unknown
                  clients.l.google.com
                  172.217.18.14
                  truefalse
                    high
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      271439.cobirosite.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://hh0mtbdj9f64031a8f7f879.sigadi.ru/js/ctgkdx59njcppdwfbkcqjnwr5true
                        • Avira URL Cloud: phishing
                        unknown
                        https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19btrue
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=7ab1d8feaeca691bfalse
                            high
                            https://271439.cobirosite.com/8306b64e-ea98-4158-8eee-204f0d79f12a.jstrue
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/350hd/0x4AAAAAAAAjq6WYeRDKmebM/light/normalfalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1356602515:1679355110:EtCCJZINfDNVZaxY6meWZesT5skXLn1hf7eOmkFkgK0/7ab1d8feaeca691b/d1489ea3a7fd4adfalse
                                high
                                https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/sig-op.svgfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/styles/challenges.cssfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://271439.cobirosite.com/true
                                  unknown
                                  https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/m_.svgfalse
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/img/7ab1d8eda99635df/1679356121973/E7Dtgm4DKXspiM9false
                                  • Avira URL Cloud: phishing
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/img/7ab1d8feaeca691b/1679356125509/jG-YDUWHZmJhn8Nfalse
                                    high
                                    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/boot/9bcpwwjj5dtf5qkgnrpcncxdkfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ic/gcnpf5wpd5dqjkncwjkc9xtrbfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/images/trace/managed/js/transparent.gif?ray=7ab1d8eda99635dffalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/pat/7ab1d8eda99635df/1679356121974/e3b01c142e344330299c3d42ab192c2a0131b3d3e5fa078de4b6d2287145661e/Y8_NIB-7-_rheOkfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/flow/ov1/992221000:1679354830:2yQqRvlGN7S4gfDfO01nS-L4AqaibDzQpA12k-PJAhQ/7ab1d8eda99635df/8493bbc48a0427bfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://271439.cobirosite.com/8306b64e-ea98-4158-8eee-204f0d79f12a.csstrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://hh0mtbdj9f64031a8f7f879.sigadi.ru/jq/pktqpn5dbrxjwg5cfdkcw9cnjfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://271439.cobirosite.com/true
                                      unknown
                                      https://media.cobiro.com/assets/css/reset.cssfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1920pxfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                        high
                                        https://hh0mtbdj9f64031a8f7f879.sigadi.ru/APP-U5GPIZ/n5dwqncfktpw5cgpxkdrbjj9cfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://hh0mtbdj9f64031a8f7f879.sigadi.ru/favicon.icofalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                          high
                                          https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/pica.jsfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/350hd/0x4AAAAAAAAjq6WYeRDKmebM/light/normalfalse
                                            high
                                            https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/alpha/invisible.js?ts=1679342400false
                                            • Avira URL Cloud: phishing
                                            unknown
                                            https://a.nel.cloudflare.com/report/v3?s=aW9%2Bxr3YkF8n%2BjbNQUdf8%2FimakRns%2FFsV18RkoMkMrXnKWpZBgXqqKzvkJ8WTbhK7t6McaTSaGJ%2BRJbi1WgQt%2Fr%2Bp%2Bk8HkVvn1oCaXxWXJ1Lremha4PFqmYZdWBxvgZqKrmmsKh2Jwk%3Dfalse
                                              high
                                              https://hh0mtbdj9f64031a8f7f879.sigadi.ru/false
                                                unknown
                                                https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ID-6418f0e2af19btrue
                                                  unknown
                                                  https://271439.cobirosite.com/favicon.icotrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/orchestrate/managed/v1?ray=7ab1d8eda99635dffalse
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://hh0mtbdj9f64031a8f7f879.sigadi.ru/false
                                                    unknown
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/7ab1d8feaeca691b/1679356125505/6415a47ceedad2f748ae19a20389c1e9e14e5b3caf157a609d3d00a4894680e9/s5Kp__OWAS8SxWrfalse
                                                      high
                                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                        high
                                                        https://hh0mtbdj9f64031a8f7f879.sigadi.ru/x/p5cpkkdqgdr9jxbw5ncwfcjntfalse
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/cv/result/7ab1d92a6fac9153false
                                                        • Avira URL Cloud: phishing
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://stats.g.doubleclick.net/g/collectchromecache_167.8.drfalse
                                                          high
                                                          https://www.cloudflare.com/privacypolicy/chromecache_171.8.drfalse
                                                            high
                                                            https://cobiro.com/domainschromecache_177.8.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://media.cobiro.com/error-page/under-construction-background.jpegchromecache_177.8.drfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1080pxchromecache_160.8.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.youtube.com/iframe_apichromecache_167.8.drfalse
                                                              high
                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_181.8.drfalse
                                                                high
                                                                https://media.cobiro.com/error-page/icon-advertising.svgchromecache_177.8.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://media.cobiro.com/error-page/logo-cobiro.svgchromecache_177.8.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=400pxchromecache_160.8.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cobiro.com/websitechromecache_177.8.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=200pxchromecache_160.8.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.cloudflare.com/en-gb/products/turnstile/?utm_source=turnstile&utm_campaign=widgetchromecache_171.8.drfalse
                                                                  high
                                                                  https://cobiro.com/google-search/chromecache_177.8.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.cloudflare.com/website-terms/chromecache_171.8.drfalse
                                                                    high
                                                                    https://googleads.g.doubleclick.netchromecache_167.8.drfalse
                                                                      high
                                                                      https://getbootstrap.com/)chromecache_181.8.drfalse
                                                                        high
                                                                        https://cct.google/taggy/agent.jschromecache_167.8.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://media.cobiro.com/error-page/icon-build.svgchromecache_177.8.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.merchant-center-analytics.goog/mc/collectchromecache_167.8.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://td.doubleclick.netchromecache_167.8.drfalse
                                                                          high
                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_181.8.drfalse
                                                                            high
                                                                            https://stats.g.doubleclick.net/g/collect?v=2&chromecache_167.8.drfalse
                                                                              high
                                                                              https://media.cobiro.com/error-page/favicon.icochromecache_177.8.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://media.cobiro.com/error-page/icon-domain.svgchromecache_177.8.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=2560pxchromecache_160.8.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              142.250.186.45
                                                                              accounts.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.217.18.14
                                                                              clients.l.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.109.13.64
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              172.217.18.4
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.67.152.102
                                                                              hh0mtbdj9f64031a8f7f879.sigadi.ruUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.21.54.42
                                                                              prod-router.cobiro.workers.devUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              104.18.6.185
                                                                              challenges.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              52.222.214.9
                                                                              media.cobiro.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              192.229.221.95
                                                                              unknownUnited States
                                                                              15133EDGECASTUSfalse
                                                                              35.190.80.1
                                                                              a.nel.cloudflare.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              172.217.16.196
                                                                              unknownUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.109.76.141
                                                                              unknownUnited States
                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              IP
                                                                              192.168.2.1
                                                                              127.0.0.1
                                                                              Joe Sandbox Version:37.0.0 Beryl
                                                                              Analysis ID:831016
                                                                              Start date and time:2023-03-21 00:47:56 +01:00
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 4m 40s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                              Sample URL:https://271439.cobirosite.com/
                                                                              Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                              Number of analysed new started processes analysed:11
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:1
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal76.phis.win@28/39@14/15
                                                                              EGA Information:Failed
                                                                              HDC Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              • Exclude process from analysis (whitelisted): WMIADAP.exe, SgrmBroker.exe, usocoreworker.exe, svchost.exe, WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe
                                                                              • TCP Packets have been reduced to 100
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.67, 34.104.35.123, 172.217.16.200, 216.239.34.36, 216.239.32.36, 142.250.185.138, 216.58.212.170, 142.250.185.234, 142.250.186.42, 142.250.184.234, 142.250.185.170, 142.250.185.202, 172.217.16.138, 142.250.186.170, 142.250.184.202, 142.250.186.138, 172.217.16.202, 142.250.186.106, 142.250.181.234, 142.250.186.74, 172.217.18.10, 142.250.186.67
                                                                              • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, content-autofill.googleapis.com, login.live.com, www.googletagmanager.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, region1.google-analytics.com
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                              File Type:data
                                                                              Category:modified
                                                                              Size (bytes):4096
                                                                              Entropy (8bit):4.069830629021194
                                                                              Encrypted:false
                                                                              SSDEEP:96:H+zvG2rF1/6uErqfJxnCqrCXwKyBr6VWB:H+zB
                                                                              MD5:CEA949B1EEA5087BB5475AE317402C50
                                                                              SHA1:7EE7E8C3F09F677F5B4525DBD7818DCAECECE141
                                                                              SHA-256:3E0CA6B05F2E961FA919E6852D111467334358AD9A072B184A66F3DE81B9CFC1
                                                                              SHA-512:C9238257D17E044E9CC67B7455F1A518830DEF269B836F540B91C40435A277EF0B14A4C6AFEEA0F555A8A798BE59F107630F61DFD4AB94805A98D70D50342819
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:........(........A_..[..(........................... ...XM......8 ......X.......0...<......v.[..#..*...C.L...0T.j................A..F.......................@.B:X.......0...<......v.[..#..*...C.L...0T.j................H..F.........................$:X.......0...<......v.[..#..*...C.L...0T.j................K..F..........................:X.......0...<......v.[..#..*...C.L...0T.j...............aO..F..........................:X.......0...<......v.[..#..*...C.L...0T.j................R..F..........................:X.......0...<......v.[..#..*...C.L...0T.j................V..F..........................:X.......0...<......v.[..#..*...C.L...0T.j................Y..F..........................:X.......0...<......v.[..#..*...C.L...0T.j................\..F........................./:X.......0...<......v.[..#..*...C.L...0T.j................_..F..........................:X.......0...<......v.[..#..*...C.L...0T.j................b..F..........................:X.......0...<......v.[..#..*...C.L...0T.j.......
                                                                              Process:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):30784
                                                                              Entropy (8bit):4.53845932009703
                                                                              Encrypted:false
                                                                              SSDEEP:384:3Rx6arOldGCz5vnL9TWdxWrpS3hjU/tkTJGNWFdl7ual57emmP48Cy:3WarUd9hRyWetGo/lNhmFV
                                                                              MD5:6AB2D7F7B7AC3789041F17FC5BAB1C43
                                                                              SHA1:9D41DEE8AD2C64792C7994D80E39887830F7B150
                                                                              SHA-256:31880E2D015F04686010D2BAA1C3B8B2D9A8DCA18D6EAF572F746362DECC7C1F
                                                                              SHA-512:5F095C4B854B95EB924B6646DB3CA605E3BB8BF044096D167EB96DF47565FA0804A5C9C1D58BE9B74E6D129366AC3A14CEF419ECB2DD6904242D4A184F6A1EC3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.6...AAAAAAA...AAAAA.8.A.A.A.ALAAAAAAAAAAAbA5A.A...AGAtA.!bA.A`A...A%A.A...AVALA...AKA.A6..A.AlA6].Ab.A.d.A...A...A!..A.b.An.HA..bA...A.nbA..#A..bA5..A...A...A6..6..&A..bA..qA.5.A.#.A...6.#cA..bA...A.*.6~w.A.^.6.w.A..bA.S.A..bA.SAA.AbA.S.A.6.A6.oA6..6b..A.}.A..A.#.A!.7A.;.An.yA.A...A...6..(A...A..A6..At.A.-.6^..A..A5.A..bA...A.9.A..TA6..A...A._.A..MA.1.A~.A.G.A...A...A..~A...A..A.bA...A.L.Ax.A.t.AW..A6..A..@A6?.A...A..AC..A.H.AAA.AtA.6...............................................K..d.............AAAAAAA...A&AAA.d.A.A.A%ALAAA.AAAAAAA.6#.tA.ntA...A...6..LA..bA...A...A6#.A..bA...A.bbAb..A...A...A6!.A*.HA..bA.w.A..bA.w#A..bA.SAA.AbA.S.A.6?.AA.AAA..AAAAAAV.AA6AAA..AAbAAA..AA.AAA?A.A!AAAQA.AnAAA.A.A.AAA.A.A.AAA..AA]AAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6.AV.AAwAAAXAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.A?.AA.AAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.A..AA.AAAA6AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA.A..AA-AAAL6AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 82 x 29, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.035372245524405
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlPit/WChkxl/k4E08up:6v/lhPgt+ik7Tp
                                                                              MD5:6F531C8286B9F7502BDB778E79378485
                                                                              SHA1:FF12229BCBBA5858783B4FA0BB9EA4434F1D0EBA
                                                                              SHA-256:582473B3892C5B5102EC0B6AF0C3A37E899EFFFE7A943E2BE7D172CD2B209893
                                                                              SHA-512:B7C1972F1FEB0BE1BC26132D29C1ED594095E235A6C6EB0F43FD5047B0FEF43CC6880CD4B0F3552FCEC84DDCF8AF4354D729D9F7DF947FBDE4341532EEB69046
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...R..........@.u....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                              Category:downloaded
                                                                              Size (bytes):42
                                                                              Entropy (8bit):2.9881439641616536
                                                                              Encrypted:false
                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/images/trace/managed/js/transparent.gif?ray=7ab1d8eda99635df
                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):16
                                                                              Entropy (8bit):3.875
                                                                              Encrypted:false
                                                                              SSDEEP:3:HtHKiY:RKiY
                                                                              MD5:011B17B116126E6E0C4A9B0DE9145805
                                                                              SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                                              SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                                              SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTA0LjAuNTExMi4xMDISEAk3dwng18uxoBIFDdFbUVI=?alt=proto
                                                                              Preview:CgkKBw3RW1FSGgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):3651
                                                                              Entropy (8bit):4.094801914706141
                                                                              Encrypted:false
                                                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1352, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                              Category:downloaded
                                                                              Size (bytes):40440
                                                                              Entropy (8bit):7.941746371799625
                                                                              Encrypted:false
                                                                              SSDEEP:768:x+u7yC/HsIU+R5q2jPieRwbKuOaSmBc2TEQ7eEweL+oCcjFck7QyWD9wQ:kxiHpU+RsYWb9Qmu2T3IeLSIFckcD
                                                                              MD5:6E3506E12ABD6E1CE1A6D3C337895874
                                                                              SHA1:322D403AC3918D8EB27956F9B8A4C1287F7F5F1D
                                                                              SHA-256:236B06DDC087C027811AF0C02DFA9E4B1B39F394FE3AFA3ADF856D9F3EF3635C
                                                                              SHA-512:703D68703AD76352A7CF0A2658D761858663854D40ECDB6770C89D34667A0BB50ED4A60F8923C023FD8F70A52BC6957BCB19645B24BEF05B55AC20F3776CBDC3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1920px
                                                                              Preview:RIFF...WEBPVP8 ...p....*..H.>m6.I$#".!.8`...in..f..n...../..w.i............@....z6.d.!.......^..o[l..F.......c....x.?..._....S.o..?......T....w.....?x?Y........5.....;............#.'...?..q...Nx9].@.v.....'.._.......O.~._.....P+....oW.]...s.C...K.'...y...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..2....<HQ..R.[.y.ng...}..ng...}..ng...}..ng...}..ng...}r...L...s.y.O....H.....9}1.(..+v/3...s>..3...s>..3...s>..3...s>..3...s>..^..v...}...Z..Z...p.....s>..3...s>..3...s>..3...s>..3...s>......@.`m.i..p.D.....QL........0j?..AK9....k.+.9...E+.......H...e...L....t9L.D.../3...s>..3...s>..3...s>..3...s>..3....,...R_E-.[Z.y.9..?...(J...r.;."8..t.......6.Z....5Z.!....B....q.7..v..C}....F..M...S.......{Z).[.y.ng...}..ng...}..ng...}..ng...}s.|....M..4.j.pC..b....m.tV.}.H..I.y4.........*.9.^.Pd....rR..6H.n..}..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):1592
                                                                              Entropy (8bit):4.205005284721148
                                                                              Encrypted:false
                                                                              SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                              MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                              SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                              SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                              SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/sig-op.svg
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):1864
                                                                              Entropy (8bit):5.222032823730197
                                                                              Encrypted:false
                                                                              SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/x/p5cpkkdqgdr9jxbw5ncwfcjnt
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:downloaded
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ic/gcnpf5wpd5dqjkncwjkc9xtrb
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):159194
                                                                              Entropy (8bit):5.689887972802908
                                                                              Encrypted:false
                                                                              SSDEEP:1536:Ply8aXISmArcQ0Nh6yPZ7ifkyA58E83eTRLCoWGjb7BkzdcMaTRw6DRs+n6+ja7Q:PycQWb2cZCoVq7aVw6Dm+n/2fYEP7Q
                                                                              MD5:32C694BA1FE6259F8FF5D2114A03ADEA
                                                                              SHA1:6985EA425245BB8C09BE154228FFC28962AC3F76
                                                                              SHA-256:CF3773058B75FAB2F9BDC8D3C8E0702EC8519EB1978748D7CF4F2E424E7D7CE8
                                                                              SHA-512:B475DD2BEC1922D298DF7958B24422787BDB2F48296FBC9DE12A904FF962CD18A0301D1D0324BA8C62C009A6BBDB56DDCF7DA6A8A3AB5CD9CBDF8A5DAD44AC56
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=7ab1d8feaeca691b
                                                                              Preview:window._cf_chl_opt.uaO=false;~function(hm,f8,f9,fa,fb,fk,fl,fm,fn,fo,fp,fq,fr,fs,ft,fu,fv,fw,fx,fy,fz,fA,fB,fC,fD,fE,fF,fG,fH,fI,fJ,fK,fL,fO,gv,gw,gx,gy,gz,gA,gB,gC,gE,gH,gI,gJ,gK,gL,gM,gN,gO,gR,gS,hk,gP,gQ){if(hm=c,function(d,e,hl,f,g){for(hl=c,f=d();!![];)try{if(g=parseInt(hl(844))/1*(parseInt(hl(819))/2)+parseInt(hl(1697))/3+-parseInt(hl(376))/4+-parseInt(hl(1247))/5+-parseInt(hl(466))/6*(-parseInt(hl(1656))/7)+-parseInt(hl(973))/8*(parseInt(hl(1438))/9)+-parseInt(hl(1446))/10,e===g)break;else f.push(f.shift())}catch(h){f.push(f.shift())}}(b,717625),f8=this||self,f9=f8[hm(1601)],fa=[],fb=[],fa[hm(1714)](function(hn,d,e,h,i,j,k,l,m,f){if(hn=hm,d={'BLRUK':hn(240),'nfNyw':hn(756),'tGWid':hn(196),'RuuCY':hn(1268),'WgUlp':function(g,h,i,j,k,l,m){return g(h,i,j,k,l,m)},'mnTIV':function(g,h){return h^g},'PTqfZ':function(g,h,i,j,k,l,m,n){return g(h,i,j,k,l,m,n)},'kHcQR':function(g,h,i,j,k,l,m,n){return g(h,i,j,k,l,m,n)},'VrRIp':function(g,h){return h^g},'wKOkb':function(g,h,i,j,k,l,m){retur
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (937)
                                                                              Category:downloaded
                                                                              Size (bytes):2455
                                                                              Entropy (8bit):5.295250418237383
                                                                              Encrypted:false
                                                                              SSDEEP:48:0laQdCkArTsTp3WYOACkyi4e1QCTC9C3CdC5yG3PbyB2DR1MD:e1tNR1V4EQy0Gg8yWyB61MD
                                                                              MD5:D7077DAA69631C01C470238BBA237212
                                                                              SHA1:00FC42729E1F19DDE7F1B5FDFD5D6E8E4B423220
                                                                              SHA-256:3169F85B033A3C6A7D4E5BDF885196F069E87DDBF44E0B973A8D79FB6A7AC39D
                                                                              SHA-512:E2D8997DFF19227E773601B443CD196A41F418C96CD7EB62A6756BDF97CB62CABCCD9B8D58584CDED96A299E4BDC29A0D4FB1FFA927724D6EB2DD9D772B76775
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://271439.cobirosite.com/
                                                                              Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="utf-8"/>.<meta name="viewport" content="width=device-width, initial-scale=1"/>.<title>Homepage - Title</title>.. <meta property="og:title" content="Homepage - Title"/>. <meta property="og:type" content="website"/>. <meta property="og:image" content="https://media.cobiro.com/images/a5be6e77-9b87-48de-9e9f-f705ebb37c11.webp?width=1920px"/>. <meta property="og:description" content="My homepage"/>. <meta name="description" content="My homepage"/>. .. <link rel="stylesheet" href="https://media.cobiro.com/assets/css/reset.css" media="none" onload="if(media!='all')media='all'">. <noscript><link rel="stylesheet" href="https://media.cobiro.com/assets/css/reset.css"></noscript>. . <link rel="stylesheet" href="/8306b64e-ea98-4158-8eee-204f0d79f12a.css"/>... .. .</head>.<body>.<main style="position: relative; margin: 0 auto;">. <section class="cob-a cob-b cob-c cob-
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 94 x 9, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlz2tlgihkxl/k4E08up:6v/lhP4tlgihk7Tp
                                                                              MD5:5FABAAEA2EAA3BAD41F4F182F98AB393
                                                                              SHA1:E9962D67931BCBCFB97F8220A08266E3AED12290
                                                                              SHA-256:A675CAC7B6350FDD18ACF3397AF8A5DB06211C94C33372ED0617D9EB114F99EE
                                                                              SHA-512:57EC98E7586ADBAFF33AFF9E9425D69210F019BD2A3D5A41B3EDA41C6B0F50FB67675B20A12D97F0C5D399D18CA30EDCDF88BF03B74F9429FFA5E42DCBA4ED55
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...^.........4;.v....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):3651
                                                                              Entropy (8bit):4.094801914706141
                                                                              Encrypted:false
                                                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/o/rd5txpkwccgnfj9nkbdwcqp5j
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (26607), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):26607
                                                                              Entropy (8bit):5.742708693413658
                                                                              Encrypted:false
                                                                              SSDEEP:768:jKP76EgG0/OMMa5UmWOwSf9MyIlhnW4ukZHY/L:jw76EgGaOMMa5UmWpyIlhW4ukVYj
                                                                              MD5:7FF79B3ADEE04D9CFE61B41167404658
                                                                              SHA1:4D0C74A0E3B213D53E27D9C85D69A3BB90DA2560
                                                                              SHA-256:FA497F82AF028468F99648ED8FF94250098F0C396621A28F072391BEB7986AEF
                                                                              SHA-512:E1D7735CA210DE278FBA8C0CA37F34645D16F74CCC36FD27934E8F0C80438B5C2DC3D690767B838FE95FCCDAC45399FCBAE37C8951E8CBC3664AF9EB9135F5E7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/alpha/invisible.js?ts=1679342400
                                                                              Preview:~function(eW,eA,eB,eC,eD,eE,eF,eO,eP,eQ,eR,eT){eW=b,function(c,d,eV,e,f){for(eV=b,e=c();!![];)try{if(f=parseInt(eV(534))/1+parseInt(eV(602))/2+parseInt(eV(769))/3+parseInt(eV(692))/4+parseInt(eV(626))/5*(-parseInt(eV(507))/6)+parseInt(eV(454))/7+-parseInt(eV(468))/8,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,570447),eA=this||self,eB=eA[eW(789)],eC=typeof globalThis!==eW(652)?globalThis:eA,eD=[[[0,142,139,136,1.0182059664104268,4.234970170886814],[0,142,133,94,5.3849570248895775,2.9421639085067177],[3,6,eW(570),105,41,408,16,194,259],[2,3,eW(777),157,6,159,128,82,72,142,294],[2,16,eW(499),203,3,178,132,179,6,96,297],[3,16,eW(777),215,16,192,25,84,284],[1,18,eW(509),eW(645),0,'&Xq',188,256]],[[0,29,132,14,265,287,503,eW(659),eW(687)],[0,129,265,25,14,190,586,eW(754),eW(681)],[0,72,264,19,111,113,386,eW(680),eW(509)],[0,174,117,19,115,126,437,eW(720),eW(714)],[0,13,35,15,165,232,452,eW(450),eW(678)],[0,132,163,13,267,72,599,eW(519),eW(777)]]],eE={},eF=function(c,d,f
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (5946), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):5946
                                                                              Entropy (8bit):5.221445534885861
                                                                              Encrypted:false
                                                                              SSDEEP:96:69l7ZjauyMxT324NKmMuHNO4TlyLiRMFDhjL6h3tfOd5JpmbFGTDxw8Kr:AEwjNO4Tl2L6Z6mUvxjKr
                                                                              MD5:8660A1F80CCACAC6B8C5AA02FA61D38E
                                                                              SHA1:E0E8A336C8DC0032D8A5944A969B283EA2EB9392
                                                                              SHA-256:15879673E8C7782477B0850EB66E211C9C0B1C4D33024D136F139D4061DBD67C
                                                                              SHA-512:F248D90D18BFE655B00E927BE13557603D35C8D0DD69510E805EBE42A4EFC994959E35A7A3B882E1E9674DDD026F8349753812A3D63C21666A70CDD1615F4942
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://271439.cobirosite.com/8306b64e-ea98-4158-8eee-204f0d79f12a.css
                                                                              Preview:nav .menu-icon{cursor:pointer;display:block;position:absolute;user-select:none}nav .menu-icon .navicon{background:var(--navbar-burger-color,#333);display:block;height:2px;position:relative;transition:background .2s ease-out;width:18px;top:8px;left:3px}nav .menu-icon .navicon:before,nav .menu-icon .navicon:after{background:var(--navbar-burger-color,#333);content:'';display:block;height:100%;position:absolute;transition:all .2s ease-out;width:100%}nav .menu-icon .navicon:before{top:5px}nav .menu-icon .navicon:after{top:-5px}nav [menu-trigger=""]{display:none}nav [menu-trigger=""]:checked~.menu-icon .navicon{background:transparent}nav [menu-trigger=""]:checked~.menu-icon .navicon:before{transform:rotate(-45deg)}nav [menu-trigger=""]:checked~.menu-icon .navicon:after{transform:rotate(45deg)}nav [menu-trigger=""]:checked~.menu-icon .navicon:before,nav [menu-trigger=""]:checked~.menu-icon .navicon:after{top:0}@media (min-width:1200px){nav .menu{max-height:none;flex-direction:row}nav .menu-ic
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (5043)
                                                                              Category:downloaded
                                                                              Size (bytes):5050
                                                                              Entropy (8bit):6.059005364292259
                                                                              Encrypted:false
                                                                              SSDEEP:96:7lvIG2+5ZWtqlIpMsqGqG3ekUc0hQOARF9bcPuzLCssi++++++bQfQfw:RvYltBMnGuiIGRFCuzLr/++++++e
                                                                              MD5:7E82502F08DB6A9B1DE4F422BCE0DF63
                                                                              SHA1:5579D3FDDCAB7BA5F933F71941B0D94F3AFC03FA
                                                                              SHA-256:8888C8981B01E2C090C601BEDA6E39718491801B22316270308D5AE0DC9954DD
                                                                              SHA-512:93E6E4C29E7DAD930BF0C96E5C082F4420179E49E36C49CC81016EE865948723BEC635ED3B6846CAD95BF79CD57CFAE6A6E580069BE791C36976E2E59ACE1517
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                              Preview:)]}'.["",["ripple xrp","lionel messi","mikaela shiffrin aleksander aamodt kilde","credit suisse ubs","dsds recall","manchester united fulham highlights","bayer leverkusen bayern m.nchen","bitcoin kurs"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:headertexts":{"a":{"8":"TRENDS BEI SUCHANFRAGEN"}},"google:suggestdetail":[{"zl":8},{"a":"Fu.ballspieler","dc":"#2f4775","i":"data:image/jpeg;base64,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
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):150111
                                                                              Entropy (8bit):5.645877669971008
                                                                              Encrypted:false
                                                                              SSDEEP:3072:RrdKGXqw3ycSJe/qywr3UiS1tlB+ONDrWJ+ee:RrcWrB23Uigl0iDrM+ee
                                                                              MD5:555A67BEDE923291AAB3C5B7BD82D31D
                                                                              SHA1:5D831B7B122894F6632FB8FD5F5E47F651866116
                                                                              SHA-256:D6CFA20EEFD50DBF729B24B18801770F819754CF0383FA5EA0479FD495D852F3
                                                                              SHA-512:E393EA89BCEF878757C06F43FDB9C8FF7E4B23C1C11DA64FA5AB10BBF58C352AAAD09409FE5E8FD32D5D84F9D6DD6922A0BEA4D1172F917E51FB682BA38D28B5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/orchestrate/managed/v1?ray=7ab1d8eda99635df
                                                                              Preview:window._cf_chl_opt.uaSR=true;window._cf_chl_opt.uaO=false;~function(hi,f7,f8,f9,fa,fb,fe,ff,fK,fN,fO,fP,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gs,h9,ha,hb,hc,hd,he,hf,hg,fc,fd){for(hi=c,function(d,e,hh,f,g){for(hh=c,f=d();!![];)try{if(g=parseInt(hh(1376))/1*(parseInt(hh(1535))/2)+parseInt(hh(1032))/3+parseInt(hh(1408))/4+-parseInt(hh(1039))/5+-parseInt(hh(1398))/6+-parseInt(hh(629))/7+-parseInt(hh(815))/8,g===e)break;else f.push(f.shift())}catch(h){f.push(f.shift())}}(b,589525),f7=this||self,f8=f7[hi(1923)],f9=[],fa=[],fb=function(hj,e,f,g,h){return hj=hi,e={'rcdfG':hj(1247),'qxrwR':function(i,j){return i<j},'GxUnG':function(i,j){return i!==j},'ijBnR':hj(537),'sWgBW':function(i,j){return i+j},'aIbVH':function(i,j){return i>j},'GIBwi':hj(969),'BOrgu':function(i,j){return i-j},'UKhAx':function(i,j){return j|i},'NIeoN':function(i,j){return i<<j},'etUmH':function(i,j){return i(j)},'lEGGo':function(i,j){return i-j},'yUGEN':function(i,j){return i|
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (21772)
                                                                              Category:downloaded
                                                                              Size (bytes):225183
                                                                              Entropy (8bit):5.555418585371704
                                                                              Encrypted:false
                                                                              SSDEEP:3072:QWb6z5OCXeUvKv8GaP8hU00aoaBQkoUeCza32ZnuOU8ZZ0bieaGAWGuRVX+:CXeUvKEGaP8bo+P/eCza3guOU8NGAWJO
                                                                              MD5:A8724056C3293E81B42BD0FACFFE447E
                                                                              SHA1:44F0DBC862061D5976934754AD8D074C6E37CCFD
                                                                              SHA-256:1D3BF43FB94AD11BF370F53CA5B3EC100B0907A7F3F8869BDAB24DA5C6009AED
                                                                              SHA-512:79D8B02594031B829189C73496C7BE1AEA7A2F53FDFC15433EAB7CC6E581592AB0E4E487A94316E4458992C888061FE5E2B714879739964E8A098237FDA484F3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-8BJ6XM5Y1V
                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"google.ch"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-8BJ6XM5Y1V","vtp_sessionDuration":0,"tag_id":1},{"function":"__ccd_em_download","vtp_includeParams":true,"vtp_instanceDestinationId":"G-8BJ6XM5Y1V","tag_id":3},{"function":"__ccd_em_outbound_click","priority":0,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-8BJ6XM5Y1V","tag_id":5},{"function":"__ccd_em_video","vtp_includeParams":true,"vtp_instanceDestinationId":"G-8BJ6XM5Y1V","tag_id":6},{"function":"__ccd_em_page_view","vtp_historyEvents":true,"vtp_includeParams":true,"vtp_instanceDestinationId":"G-8BJ6XM5Y1V","tag_id":7},{"function":"__ccd_em_site_search","vtp_searchQueryParams":"q,s,search,query,keyword","vtp_includeParams":true,"vtp_instanceDestinationId":"G-
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 94 x 9, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlz2tlgihkxl/k4E08up:6v/lhP4tlgihk7Tp
                                                                              MD5:5FABAAEA2EAA3BAD41F4F182F98AB393
                                                                              SHA1:E9962D67931BCBCFB97F8220A08266E3AED12290
                                                                              SHA-256:A675CAC7B6350FDD18ACF3397AF8A5DB06211C94C33372ED0617D9EB114F99EE
                                                                              SHA-512:57EC98E7586ADBAFF33AFF9E9425D69210F019BD2A3D5A41B3EDA41C6B0F50FB67675B20A12D97F0C5D399D18CA30EDCDF88BF03B74F9429FFA5E42DCBA4ED55
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/img/7ab1d8feaeca691b/1679356125509/jG-YDUWHZmJhn8N
                                                                              Preview:.PNG........IHDR...^.........4;.v....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32065)
                                                                              Category:downloaded
                                                                              Size (bytes):85578
                                                                              Entropy (8bit):5.366055229017455
                                                                              Encrypted:false
                                                                              SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                              MD5:2F6B11A7E914718E0290410E85366FE9
                                                                              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/jq/pktqpn5dbrxjwg5cfdkcw9cnj
                                                                              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):1592
                                                                              Entropy (8bit):4.205005284721148
                                                                              Encrypted:false
                                                                              SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                              MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                              SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                              SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                              SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (8524)
                                                                              Category:downloaded
                                                                              Size (bytes):21679
                                                                              Entropy (8bit):5.28571953781809
                                                                              Encrypted:false
                                                                              SSDEEP:384:121nbgnGtkOruFU2U22SwnfmtzHuXmalWxRY5ptyv:QsGtee20SwnfmlsmalWL
                                                                              MD5:B502F6030D06C28E823D79A352084C21
                                                                              SHA1:475FD633C07607081EA35DA46D300CEDF9678284
                                                                              SHA-256:109C3EC130164AEEAF3C96DC6219C553B5B473FD2A90F1329F54F95BCD47C414
                                                                              SHA-512:FBC161AFD35342AA8459B6308E1D922E3DC5CC85C982107EA2C946599EA0E230A97896FF10ACE6DB79D2F71B9ADCB17BD685A876B62FBB2419B347EE1F90C0C8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/350hd/0x4AAAAAAAAjq6WYeRDKmebM/light/normal
                                                                              Preview:<!DOCTYPE HTML>.<html lang="en-US">.<head>. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />. <meta name="robots" content="noindex, nofollow" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />. <title>Checking your Browser... </title>. <style>html,body{margin:0;padding:0;width:100%;height:100%;overflow:hidden}body{background-color:#fff;line-height:17px;color:#1d1f20;font-family:-apple-system,system-ui,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Helvetica Neue,Arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased;font-style:normal}h1{margin:16px 0;text-align:center;line-height:1.25;color:#1d1f20;font-size:16px;font-weight:700}p{margin:8px 0;text-align:center;font-size:20px;font-weight:400}#content{border:1px solid #e0e0e0;background-color:#fafafa;height:60px;user-select:none}table,td,tr{margin:0;padding:0}#branding{padding-right:13px;width:60px;text-align:center}#cf-stage{padding-le
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):3651
                                                                              Entropy (8bit):4.094801914706141
                                                                              Encrypted:false
                                                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                              Category:dropped
                                                                              Size (bytes):42
                                                                              Entropy (8bit):2.9881439641616536
                                                                              Encrypted:false
                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 82 x 29, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.035372245524405
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlPit/WChkxl/k4E08up:6v/lhPgt+ik7Tp
                                                                              MD5:6F531C8286B9F7502BDB778E79378485
                                                                              SHA1:FF12229BCBBA5858783B4FA0BB9EA4434F1D0EBA
                                                                              SHA-256:582473B3892C5B5102EC0B6AF0C3A37E899EFFFE7A943E2BE7D172CD2B209893
                                                                              SHA-512:B7C1972F1FEB0BE1BC26132D29C1ED594095E235A6C6EB0F43FD5047B0FEF43CC6880CD4B0F3552FCEC84DDCF8AF4354D729D9F7DF947FBDE4341532EEB69046
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/img/7ab1d8eda99635df/1679356121973/E7Dtgm4DKXspiM9
                                                                              Preview:.PNG........IHDR...R..........@.u....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):105369
                                                                              Entropy (8bit):5.240719144154261
                                                                              Encrypted:false
                                                                              SSDEEP:1536:l+gu2w+EEnazA/PWrF7qvEAFiQcpmQoDZztVEHn8:E6CEVEH8
                                                                              MD5:8E6B0F88563F9C33F78BCE65CF287DF7
                                                                              SHA1:EF7765CD2A7D64ED27DD7344702597AFF6F8C397
                                                                              SHA-256:A7057BEBFFF43E7281CA31DA00D40BD88C8D02D1576B9C45891DD56A3853269A
                                                                              SHA-512:7DCE31D45ACA40340490B9F437A22ADF212B049DE0D4DDEB908A50C1F5C6C7B5561323B3A93B6ED3E5A7C44D7170460BFF8D8722749191C0F5A8DBD83E093E7F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/APP-U5GPIZ/n5dwqncfktpw5cgpxkdrbjj9c
                                                                              Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (6858), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):6858
                                                                              Entropy (8bit):5.49405829276921
                                                                              Encrypted:false
                                                                              SSDEEP:96:+70ltnhJntW3vsKR23qNtcgycdhwe8xf3gnke6tjO9Y6syeBekYppBKwAhjoBscB:C6vtK0T6cgyc0ewfCEj21jAZoBNHh
                                                                              MD5:B35AAAC41AF9E5EA43B19C039C8B936A
                                                                              SHA1:F7DB942205EACC6EE7E22F5A7404173BFD8CE8DC
                                                                              SHA-256:55D9EA150DF1645DA808562E3C49B8FC57E425F06F097875054BA4D6D74B164F
                                                                              SHA-512:7AB2AFF7310327495088D6640C765C4B70068B3E7C6A1A3A9C58C5D3899EE469FB997CC08911C76832F6C64B047D4DDB0D2302700FA7612FABA47B20F91A1710
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/challenge-platform/h/g/scripts/pica.js
                                                                              Preview:~function(I,d,e,f,g,h,i){I=b,function(c,j,H,k,l){for(H=b,k=c();!![];)try{if(l=parseInt(H(410))/1*(-parseInt(H(438))/2)+parseInt(H(454))/3*(-parseInt(H(446))/4)+parseInt(H(430))/5*(-parseInt(H(436))/6)+parseInt(H(408))/7+parseInt(H(442))/8+-parseInt(H(406))/9*(parseInt(H(467))/10)+parseInt(H(432))/11,j===l)break;else k.push(k.shift())}catch(m){k.push(k.shift())}}(a,723468),d=this||self,e=d[I(468)],(I(413)!==typeof d?d:self)[I(411)]=function(c,L,z){return L=I,z=L(453)[L(455)](''),'d'!=n(o(L(441)))[1]&&(j=function(A,B,C){return C=(65535.11&A)+(65535&B),65535&C|(A>>16)+(B>>16.18)+(C>>16.56)<<16}),n(o(c));function j(A,B){return 4294967295.57&A+B}function y(A,B,C,D,E,F){C=A[0],D=A[1],E=A[2],F=A[3],C=w(C,D,E,F,B[0],7,-680876936),F=w(F,C,D,E,B[1],12,-389564586),E=w(E,F,C,D,B[2],17,606105819),D=w(D,E,F,C,B[3],22,-1044525330),C=w(C,D,E,F,B[4],7,-176418897),F=w(F,C,D,E,B[5],12,1200080426),E=w(E,F,C,D,B[6],17,-1473231341),D=w(D,E,F,C,B[7],22,-45705983),C=w(C,D,E,F,B[8],7,1770035416),F=w(F,C,D,E,B[
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (4525), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):4525
                                                                              Entropy (8bit):5.068507079433024
                                                                              Encrypted:false
                                                                              SSDEEP:96:mBJppkwXkDk0d8j90dqhk5gznf1heegxpgJxd95Mgxjt3:Dw0Dkm8BffHtj/513
                                                                              MD5:E139496722C479A05927CB13F09012DD
                                                                              SHA1:6A6372218B1409DEA6D6D251C950323B732514C1
                                                                              SHA-256:BA518B42E7CAF92A661A2A5C2F43EB76213D035FE81E2D71DEF910901D561B5E
                                                                              SHA-512:39C8DC7282E97D4F0EA0B6A865DA978898889F7A1A3A494F9FCDB3B1EBB41C9E66689857154E41EFFF5E4FCDD1EDF4F37C6252C30D7545D57410956343D93638
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://271439.cobirosite.com/favicon.ico
                                                                              Preview:<!DOCTYPE html><html lang="en"> <head> <link rel="icon" type="image/x-icon" href="https://media.cobiro.com/error-page/favicon.ico"/> <meta name="viewport" content="width=device-width, initial-scale=1"/> <link rel="preconnect" href="https://fonts.gstatic.com"/> <link href="https://fonts.googleapis.com/css2?family=Poppins&display=swap" rel="stylesheet"/> <meta charset="UTF-8"/> <title>Cobiro - website is under construction</title> <style media="all"> html, body, main{height: 100%; margin: 0; background-color: white;}*{box-sizing: border-box;}.container{max-width: 960px; margin: 0 auto; padding: 0 2rem;}h1{text-align: left; font: normal normal 600 70px/80px 'Poppins', sans-serif; letter-spacing: 0; color: #000000; margin: 30px 0 0;}h5{font: normal normal normal 18px 'Poppins', sans-serif; letter-spacing: 0; margin: 0;}h2{text-align: left; font: normal normal 600 20px 'Poppins'; letter-spacing: 0; color: #151515;}p{font: normal normal normal 14px/20px 'Poppins'; letter-spacing: 0; color: #
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (14029)
                                                                              Category:downloaded
                                                                              Size (bytes):14030
                                                                              Entropy (8bit):5.232453222408614
                                                                              Encrypted:false
                                                                              SSDEEP:384:RXDHOs/tnqxFHR7URdGaayYoJpN6VfayrX2jxu5wtEvRvIhUJdxtJ:lHOuCEfdJJpAVfayrX2jxu5TvRvIhUJT
                                                                              MD5:AB6F5DAD37138714B2B042E5135DA1FA
                                                                              SHA1:51C1790132750CCE2EFC080EC9F9BA0ECD8D4B40
                                                                              SHA-256:D395CC53363E6E22C75F73DE0D4DE7355ED844B65B8F0D149664EC06FACD2D8E
                                                                              SHA-512:B5C63BCA704D802E1B05A914FA23507A2E17020FAB39BB5E9C061A9D6DCB611C7C587A6BC1E9FC67DDF9E54A76A93F4E666CA499747D40787B7F8C1EDA117CB2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/db880165/api.js?onload=_cf_chl_turnstile_l&render=explicit
                                                                              Preview:(()=>{function E(e,l){return e.indexOf(l)!==-1}function k(e){return E(["auto","dark","light"],e)}function O(e){return E(["auto","never"],e)}function W(e){return e>0&&e<9e5}var Ee=/^[0-9A-Za-z_-]{3,100}$/;function ae(e){return Ee.test(e)}var ye=/^[a-z0-9_-]{0,32}$/i;function oe(e){return ye.test(e)}var he=/^[a-z0-9_\-=]{0,255}$/i;function se(e){return he.test(e)}function P(e){return E(["normal","compact","invisible"],e)}function D(e){return E(["auto","manual","never"],e)}var Ie=/^[a-z]{2}(-[A-Z]{2})?$/;function U(e){return e==="auto"||Ie.test(e)}function H(e){return E(["always","execute","interaction-only"],e)}function z(e){return E(["render","execute"],e)}var ve=".cf-turnstile",xe=".cf-challenge",we=".g-recaptcha",Te="cf_challenge_response",Ae="cf-turnstile-response",be="g-recaptcha-response",Re=8e3,_=!1,ue=!1;function s(e){let l=`[Cloudflare Turnstile] ${e}.`;throw console.error(l),new Error(l)}function p(e){console.warn(`[Cloudflare Turnstile] ${e}.`)}function $e(e){s(`Failed with co
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):3651
                                                                              Entropy (8bit):4.094801914706141
                                                                              Encrypted:false
                                                                              SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                              MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                              SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                              SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                              SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/ASSETS/img/m_.svg
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (6190), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):6190
                                                                              Entropy (8bit):5.500015767498455
                                                                              Encrypted:false
                                                                              SSDEEP:96:NXInPtxfXAQ+QagfBUoh2dflSxdRFNqrEspOdJkmFA4k:aPnIy9h21lSmESaJkmWz
                                                                              MD5:B55FBBCA0F0AC20A41D9ABA8533ED1C5
                                                                              SHA1:3E317D4905C20267F3DD2CB894DB16A2145F195E
                                                                              SHA-256:EFDB5BCC25EFA09532FBBF93E67A4BD0F74016AD3CFE118A2FBC94296ADF875B
                                                                              SHA-512:E07114ACBC41FC25DFFECDC93C2629808B8FB7CD31C898D75BE23B04F6DA633064AAA4DE0CB9D340B990E8127EE37C4BBB2C1504ED180B482E0E18191465906F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/cdn-cgi/styles/challenges.css
                                                                              Preview:*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131}html,button{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s ease;background-color:transparent;text-decoration:none;color:#0051c3}a:hover{text-decoration:underline;color:#ee730a}.hidden{display:none}.main-content{margin:8rem auto;width:100%;max-width:60rem}.heading-favicon{margin-right:.5rem;width:2rem;height:2rem}@media (max-width: 720px){.main-content{margin-top:4rem}.heading-favicon{width:1.5rem;height:1.5rem}}.main-content,.footer{padding-right:1.5rem;padding-left:1.5rem}.main-wrapper{display:flex;flex:1;flex-direction:column;align-items:center}.font-red{color:#b20f03}.spacer{margin:2rem 0}.h1{line-height:3.75rem;font-size:2.5rem;font-weight:500}.h2{line-height:2.25re
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (50758)
                                                                              Category:downloaded
                                                                              Size (bytes):51039
                                                                              Entropy (8bit):5.247253437401007
                                                                              Encrypted:false
                                                                              SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                              MD5:67176C242E1BDC20603C878DEE836DF3
                                                                              SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                              SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                              SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/boot/9bcpwwjj5dtf5qkgnrpcncxdk
                                                                              Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1352, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                              Category:dropped
                                                                              Size (bytes):40440
                                                                              Entropy (8bit):7.941746371799625
                                                                              Encrypted:false
                                                                              SSDEEP:768:x+u7yC/HsIU+R5q2jPieRwbKuOaSmBc2TEQ7eEweL+oCcjFck7QyWD9wQ:kxiHpU+RsYWb9Qmu2T3IeLSIFckcD
                                                                              MD5:6E3506E12ABD6E1CE1A6D3C337895874
                                                                              SHA1:322D403AC3918D8EB27956F9B8A4C1287F7F5F1D
                                                                              SHA-256:236B06DDC087C027811AF0C02DFA9E4B1B39F394FE3AFA3ADF856D9F3EF3635C
                                                                              SHA-512:703D68703AD76352A7CF0A2658D761858663854D40ECDB6770C89D34667A0BB50ED4A60F8923C023FD8F70A52BC6957BCB19645B24BEF05B55AC20F3776CBDC3
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:RIFF...WEBPVP8 ...p....*..H.>m6.I$#".!.8`...in..f..n...../..w.i............@....z6.d.!.......^..o[l..F.......c....x.?..._....S.o..?......T....w.....?x?Y........5.....;............#.'...?..q...Nx9].@.v.....'.._.......O.~._.....P+....oW.]...s.C...K.'...y...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..2....<HQ..R.[.y.ng...}..ng...}..ng...}..ng...}..ng...}r...L...s.y.O....H.....9}1.(..+v/3...s>..3...s>..3...s>..3...s>..3...s>..^..v...}...Z..Z...p.....s>..3...s>..3...s>..3...s>..3...s>......@.`m.i..p.D.....QL........0j?..AK9....k.+.9...E+.......H...e...L....t9L.D.../3...s>..3...s>..3...s>..3...s>..3....,...R_E-.[Z.y.9..?...(J...r.;."8..t.......6.Z....5Z.!....B....q.7..v..C}....F..M...S.......{Z).[.y.ng...}..ng...}..ng...}..ng...}s.|....M..4.j.pC..b....m.tV.}.H..I.y4.........*.9.^.Pd....rR..6H.n..}..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):4376
                                                                              Entropy (8bit):4.122630682339335
                                                                              Encrypted:false
                                                                              SSDEEP:96:uC1plv79rI2QwLGrA77LihtRGMUhr/1Tz5Qcfia/gS+:p51IDIcA73ihtR1E1v5Qcfia/gS+
                                                                              MD5:DDB48E14B854B528BC174EC06CED89AB
                                                                              SHA1:32022E7E6DB48DA83D43F9E0456FA23389EC9CB0
                                                                              SHA-256:FCB3949B9639187928D9AF79730A0755E05778341142DEE6EA54FBED87E65966
                                                                              SHA-512:E73F8C8194A61F7E9DF7E3141404D99688C48E2997DCE0A6283BB28708D0EE04E9295CE47AD7174EC9FE0F9B247C48716C9464B412F651C6CE983BA9CD556F3A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://hh0mtbdj9f64031a8f7f879.sigadi.ru/js/ctgkdx59njcppdwfbkcqjnwr5
                                                                              Preview: function sleep(milliseconds) {. const date = Date.now();. let currentDate = null;. do {. currentDate = Date.now();. } while (currentDate - date < milliseconds);. }.. $(document).on("submit", '.login_form', function(e) {.. var emailx = document.getElementById('i0116');.. var filter = /^([a-zA-Z0-9_\.\-])+\@(([a-zA-Z0-9\-])+\.)+([a-zA-Z0-9]{2,4})+$/;. if (!filter.test(emailx.value)) {. $(".form-control").removeClass().addClass("form-control ltr_override input ext-input text-box ext-text-box has-error ext-has-error");. var user_error = document.getElementById('usernameError').hidden = false;. var user_error = document.getElementById('usernameNotExists').hidden = true;. return false;. } else {. var user_error = document.getElementById('usernameError').hidden = true; . $(".form-control").removeClass().addClass("
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):3745
                                                                              Entropy (8bit):4.714906482187395
                                                                              Encrypted:false
                                                                              SSDEEP:96:u7l6S+SO50CxTPWzlZiSC7yU+H0fMSKYMZ:uV2OaTPGfiSC7Ylgm
                                                                              MD5:4BD3238F3844358A3E9C202DDEF7CC1A
                                                                              SHA1:51505FA1A92D4A1BCE1E869FEA6803587D478B60
                                                                              SHA-256:7B0E7C53260CE3A3BEC83AF632EDABD28626A12AE9E45B70EA7A0AAB636D5ECB
                                                                              SHA-512:208EC3AC03475BE78C086D022E99A1A2DE07769C2F7EF8F094902ACE53CE61F7A24307D8F6A3B65B261F441B8E2CA52D1A4F496D10E680DA903EB33F99926A62
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://271439.cobirosite.com/8306b64e-ea98-4158-8eee-204f0d79f12a.js
                                                                              Preview:// mobile navbar burger.(function(htmlElement, maxWidth) {. if (!htmlElement) { return; }.. function setElTransformBelowNav(el) {. const navElement = el.closest('nav');. const navElementHeight = navElement.getBoundingClientRect().height;.. el.style.transform = `translateY(${navElementHeight}px)`;. }.. function optionalCalculateTransform() {. const windowWidth = window.innerWidth;.. if (windowWidth < maxWidth) {. setElTransformBelowNav(htmlElement);. } else {. htmlElement.style.transform = '';. }. }.. window.addEventListener('resize', (e) => optionalCalculateTransform());.. optionalCalculateTransform();.}(document.querySelector('ul.menu'), 1200));..// contact form begin.function onContactFormSubmit(event) {. event.preventDefault();. const form = event.target;. const submitBtn = document.querySelector('.contact-form>.submit-btn');. const LOADER_TIMEOUT = 1000;. const MAX_TEXT_LENGTH = 800;. const inputs = {. name: document.qu
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                              Category:dropped
                                                                              Size (bytes):17174
                                                                              Entropy (8bit):2.9129715116732746
                                                                              Encrypted:false
                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):1864
                                                                              Entropy (8bit):5.222032823730197
                                                                              Encrypted:false
                                                                              SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                              MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                              SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                              SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                              SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (492)
                                                                              Category:downloaded
                                                                              Size (bytes):1019
                                                                              Entropy (8bit):4.499814532273928
                                                                              Encrypted:false
                                                                              SSDEEP:24:LFK2a1R1TGUcRjqEBX+hg+CJjqd5S6JFvFjOvAQbQFwGtYZG:xUH+jqEUYjqd5TRnFzt0G
                                                                              MD5:E6AA6F76723A2C85E52B30C7C1E306DA
                                                                              SHA1:4F124AA5ADEDA11C92736DFCB6F57F94832FFF2B
                                                                              SHA-256:32568EE7707A3676AC5FA6EE3C6488BB97657929011262E13A53971B6A34FF70
                                                                              SHA-512:722EE35CF271B1A2BBEB15DFD267B4D6F08DA5F17C52E24CB1ED8B5C6CC433B897F9AB0811096350DCCCBF223F50AE606260950A5E8868DF6D689D577ECF8C79
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://media.cobiro.com/assets/css/reset.css
                                                                              Preview:html, body, div, span, applet, object, iframe, h1, h2, h3, h4, h5, h6, p, blockquote, pre, a, abbr, acronym, address, big, cite, code, del, dfn, em, img, ins, kbd, q, s, samp, small, strike, strong, sub, sup, tt, var, b, u, i, center, dl, dt, dd, ol, ul, li, fieldset, form, label, legend, table, caption, tbody, tfoot, thead, tr, th, td, article, aside, canvas, details, embed, figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video {. margin: 0;. padding: 0;. border: 0;. font-size: 100%;. font: inherit;. vertical-align: baseline.}..article, aside, details, figcaption, figure, footer, header, hgroup, menu, nav, section {. display: block.}..body {. line-height: 1.}..ol, ul {. list-style: none.}..blockquote, q {. quotes: none.}..blockquote:before, blockquote:after, q:before, q:after {. content: '';. content: none.}..table {. border-collapse: collapse;. border-spacing: 0.}..img, a {. box-siz
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Mar 21, 2023 00:48:35.012797117 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.012872934 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.013031960 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.013524055 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.013633966 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.013741970 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.016875029 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.016935110 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.017119884 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.017164946 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.099744081 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.104887962 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.104940891 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.105083942 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.109904051 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.109927893 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.110186100 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.110203028 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.118021011 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.118143082 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.167438030 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.183916092 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.183962107 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.186589003 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.186711073 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.227288008 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.251813889 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.251856089 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.252871990 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.253005981 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.254303932 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.254414082 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.438146114 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.438241959 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.438599110 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.439374924 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.439420938 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.442270994 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.442327976 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.442687988 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.442704916 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.442717075 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.443058014 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.443110943 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.443144083 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.443208933 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.443224907 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.473578930 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.473674059 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.473712921 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.473903894 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.473997116 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.477360010 CET49730443192.168.2.3172.217.18.14
                                                                              Mar 21, 2023 00:48:35.477385044 CET44349730172.217.18.14192.168.2.3
                                                                              Mar 21, 2023 00:48:35.479713917 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.483962059 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.521781921 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.522191048 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.522358894 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.531114101 CET49728443192.168.2.3142.250.186.45
                                                                              Mar 21, 2023 00:48:35.531157970 CET44349728142.250.186.45192.168.2.3
                                                                              Mar 21, 2023 00:48:35.632930040 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.633105040 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.633220911 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.633276939 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.633502007 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.633599997 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.663562059 CET49727443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.663611889 CET44349727104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.799981117 CET49732443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.800062895 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.800163984 CET49732443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.800726891 CET49732443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.800770998 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.801498890 CET49733443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.801546097 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.801620960 CET49733443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.802099943 CET49733443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.802124977 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.895123959 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.895461082 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.895850897 CET49733443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.895881891 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.896302938 CET49732443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.896327019 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.896374941 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.896831036 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.896935940 CET49733443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.896955013 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.897039890 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.897130013 CET49733443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.897145987 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.897612095 CET49732443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.897639036 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.897730112 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.897809029 CET49732443192.168.2.3104.21.54.42
                                                                              Mar 21, 2023 00:48:35.897830009 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.957732916 CET44349733104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.958077908 CET44349732104.21.54.42192.168.2.3
                                                                              Mar 21, 2023 00:48:35.958081007 CET44349733104.21.54.42192.168.2.3
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Mar 21, 2023 00:48:34.876620054 CET6495253192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:34.880213976 CET6027653192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:34.897603035 CET53602761.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:34.931018114 CET6156153192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:34.936625004 CET53649521.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:34.948311090 CET53615611.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:35.805622101 CET6106153192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:35.997044086 CET53610611.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:38.209599972 CET5865153192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:38.227135897 CET53586511.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:38.579010963 CET5531553192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:38.596184969 CET53553151.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:38.599730968 CET6030253192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:38.617264986 CET53603021.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:40.942291975 CET6131953192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:41.105820894 CET53613191.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:48:41.746867895 CET5870153192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:48:41.764127016 CET53587011.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:49:38.420774937 CET6126853192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:49:38.437860012 CET53612681.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:49:38.628453970 CET5620753192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:49:38.645782948 CET53562071.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:49:38.650476933 CET6288153192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:49:38.667960882 CET53628811.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:50:38.687180042 CET5164053192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:50:38.704298973 CET53516401.1.1.1192.168.2.3
                                                                              Mar 21, 2023 00:50:38.706758022 CET5344653192.168.2.31.1.1.1
                                                                              Mar 21, 2023 00:50:38.723736048 CET53534461.1.1.1192.168.2.3
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Mar 21, 2023 00:48:34.876620054 CET192.168.2.31.1.1.10x2566Standard query (0)271439.cobirosite.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:34.880213976 CET192.168.2.31.1.1.10x495aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:34.931018114 CET192.168.2.31.1.1.10xe957Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:35.805622101 CET192.168.2.31.1.1.10x4454Standard query (0)media.cobiro.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:38.209599972 CET192.168.2.31.1.1.10xbf2dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:38.579010963 CET192.168.2.31.1.1.10x913eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:38.599730968 CET192.168.2.31.1.1.10x5a3cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:40.942291975 CET192.168.2.31.1.1.10x47aeStandard query (0)hh0mtbdj9f64031a8f7f879.sigadi.ruA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:41.746867895 CET192.168.2.31.1.1.10x75b7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:49:38.420774937 CET192.168.2.31.1.1.10x8958Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:49:38.628453970 CET192.168.2.31.1.1.10x777eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:49:38.650476933 CET192.168.2.31.1.1.10x163eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:50:38.687180042 CET192.168.2.31.1.1.10x3efaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:50:38.706758022 CET192.168.2.31.1.1.10x286dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Mar 21, 2023 00:48:34.897603035 CET1.1.1.1192.168.2.30x495aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:34.897603035 CET1.1.1.1192.168.2.30x495aNo error (0)clients.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:34.936625004 CET1.1.1.1192.168.2.30x2566No error (0)271439.cobirosite.comprod-router.cobiro.workers.devCNAME (Canonical name)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:34.936625004 CET1.1.1.1192.168.2.30x2566No error (0)prod-router.cobiro.workers.dev104.21.54.42A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:34.936625004 CET1.1.1.1192.168.2.30x2566No error (0)prod-router.cobiro.workers.dev172.67.223.147A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:34.948311090 CET1.1.1.1192.168.2.30xe957No error (0)accounts.google.com142.250.186.45A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:35.997044086 CET1.1.1.1192.168.2.30x4454No error (0)media.cobiro.com52.222.214.9A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:35.997044086 CET1.1.1.1192.168.2.30x4454No error (0)media.cobiro.com52.222.214.18A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:35.997044086 CET1.1.1.1192.168.2.30x4454No error (0)media.cobiro.com52.222.214.95A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:35.997044086 CET1.1.1.1192.168.2.30x4454No error (0)media.cobiro.com52.222.214.116A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:38.227135897 CET1.1.1.1192.168.2.30xbf2dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:38.596184969 CET1.1.1.1192.168.2.30x913eNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:38.617264986 CET1.1.1.1192.168.2.30x5a3cNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:41.105820894 CET1.1.1.1192.168.2.30x47aeNo error (0)hh0mtbdj9f64031a8f7f879.sigadi.ru172.67.152.102A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:41.105820894 CET1.1.1.1192.168.2.30x47aeNo error (0)hh0mtbdj9f64031a8f7f879.sigadi.ru104.21.1.225A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:41.764127016 CET1.1.1.1192.168.2.30x75b7No error (0)challenges.cloudflare.com104.18.6.185A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:48:41.764127016 CET1.1.1.1192.168.2.30x75b7No error (0)challenges.cloudflare.com104.18.7.185A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:49:38.437860012 CET1.1.1.1192.168.2.30x8958No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:49:38.645782948 CET1.1.1.1192.168.2.30x777eNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:49:38.667960882 CET1.1.1.1192.168.2.30x163eNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:50:38.704298973 CET1.1.1.1192.168.2.30x3efaNo error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
                                                                              Mar 21, 2023 00:50:38.723736048 CET1.1.1.1192.168.2.30x286dNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                              • accounts.google.com
                                                                              • 271439.cobirosite.com
                                                                              • clients2.google.com
                                                                              • https:
                                                                                • media.cobiro.com
                                                                                • hh0mtbdj9f64031a8f7f879.sigadi.ru
                                                                                • challenges.cloudflare.com
                                                                              • a.nel.cloudflare.com
                                                                              • www.google.com

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:00:48:29
                                                                              Start date:21/03/2023
                                                                              Path:C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Microsoft Office\root\Office16\OUTLOOK.EXE" /PIM NoEmail
                                                                              Imagebase:0x7ff6d3760000
                                                                              File size:41778000 bytes
                                                                              MD5 hash:CA3FDE8329DE07C95897DB0D828545CD
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low

                                                                              Target ID:7
                                                                              Start time:00:48:30
                                                                              Start date:21/03/2023
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://271439.cobirosite.com/
                                                                              Imagebase:0x7ff70f0c0000
                                                                              File size:2852640 bytes
                                                                              MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low

                                                                              Target ID:8
                                                                              Start time:00:48:32
                                                                              Start date:21/03/2023
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1784,i,8265395457072351684,11967616966742476966,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff70f0c0000
                                                                              File size:2852640 bytes
                                                                              MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low

                                                                              No disassembly